Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
z1QuotationSheetVSAA6656776.exe

Overview

General Information

Sample name:z1QuotationSheetVSAA6656776.exe
Analysis ID:1480054
MD5:cfb41760f84e1e70bade0ca7394d424b
SHA1:139d1068c52255526ec38fe7ce0c48c365492712
SHA256:a2be0d024f1ed07193631fd4bcf91b224685a2624a3396dedbed5d071c29889f
Tags:exe
Infos:

Detection

GuLoader
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Initial sample is a PE file and has a suspicious name
Mass process execution to delay analysis
Obfuscated command line found
Tries to detect virtualization through RDTSC time measurements
Abnormal high CPU Usage
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
PE / OLE file has an invalid certificate
Too many similar processes found
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • z1QuotationSheetVSAA6656776.exe (PID: 1180 cmdline: "C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exe" MD5: CFB41760F84E1E70BADE0CA7394D424B)
    • cmd.exe (PID: 7072 cmdline: cmd.exe /c set /a "250^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 1484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7184 cmdline: cmd.exe /c set /a "244^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7228 cmdline: cmd.exe /c set /a "227^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7280 cmdline: cmd.exe /c set /a "255^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7332 cmdline: cmd.exe /c set /a "244^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7412 cmdline: cmd.exe /c set /a "253^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7464 cmdline: cmd.exe /c set /a "130^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7516 cmdline: cmd.exe /c set /a "131^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7524 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7568 cmdline: cmd.exe /c set /a "139^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7584 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7628 cmdline: cmd.exe /c set /a "139^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7680 cmdline: cmd.exe /c set /a "242^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7732 cmdline: cmd.exe /c set /a "195^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7784 cmdline: cmd.exe /c set /a "212^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7836 cmdline: cmd.exe /c set /a "208^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7888 cmdline: cmd.exe /c set /a "197^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7896 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7932 cmdline: cmd.exe /c set /a "212^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7984 cmdline: cmd.exe /c set /a "247^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8044 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8052 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8096 cmdline: cmd.exe /c set /a "221^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8148 cmdline: cmd.exe /c set /a "212^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7176 cmdline: cmd.exe /c set /a "240^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 2132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7224 cmdline: cmd.exe /c set /a "153^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7252 cmdline: cmd.exe /c set /a "220^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7272 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7328 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3268 cmdline: cmd.exe /c set /a "195^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7380 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7432 cmdline: cmd.exe /c set /a "133^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7412 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7484 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7464 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7520 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7572 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7636 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7688 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7760 cmdline: cmd.exe /c set /a "201^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7812 cmdline: cmd.exe /c set /a "137^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7864 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7896 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7968 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8016 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8076 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8072 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8128 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8180 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 2060 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 1388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7200 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7184 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 3280 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7256 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7252 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7328 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7436 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 3764 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7432 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7508 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7412 cmdline: cmd.exe /c set /a "193^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7564 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7464 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7520 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7692 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7632 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7684 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7800 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7832 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7884 cmdline: cmd.exe /c set /a "133^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7792 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7904 cmdline: cmd.exe /c set /a "157^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7924 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7864 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 7964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7932 cmdline: cmd.exe /c set /a "216^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8020 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7984 cmdline: cmd.exe /c set /a "145^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8024 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 1736 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8072 cmdline: cmd.exe /c set /a "201^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8076 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 8132 cmdline: cmd.exe /c set /a "137^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 8156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7172 cmdline: cmd.exe /c set /a "129^177" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Conhost.exe (PID: 5316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000006.00000002.3723865485.000000000061B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
    00000006.00000002.3723865485.00000000005F2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
      00000006.00000002.3724630520.0000000005631000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
        Process Memory Space: z1QuotationSheetVSAA6656776.exe PID: 1180JoeSecurity_GuLoader_3Yara detected GuLoaderJoe Security
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: z1QuotationSheetVSAA6656776.exeAvira: detected
          Source: z1QuotationSheetVSAA6656776.exeReversingLabs: Detection: 50%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.8% probability
          Source: z1QuotationSheetVSAA6656776.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: z1QuotationSheetVSAA6656776.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_00406167 FindFirstFileA,FindClose,6_2_00406167
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_00405705 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,6_2_00405705
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_00402688 FindFirstFileA,6_2_00402688
          Source: unknownDNS traffic detected: query: 171.39.242.20.in-addr.arpa replaycode: Name error (3)
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: 171.39.242.20.in-addr.arpa
          Source: z1QuotationSheetVSAA6656776.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
          Source: z1QuotationSheetVSAA6656776.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_004051BA GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,FindCloseChangeNotification,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,6_2_004051BA
          Source: Conhost.exeProcess created: 96

          System Summary

          barindex
          Source: initial sampleStatic PE information: Filename: z1QuotationSheetVSAA6656776.exe
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess Stats: CPU usage > 49%
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_0040322B EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_0040322B
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_004049F96_2_004049F9
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_004064AE6_2_004064AE
          Source: z1QuotationSheetVSAA6656776.exeStatic PE information: invalid certificate
          Source: z1QuotationSheetVSAA6656776.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
          Source: classification engineClassification label: mal92.troj.evad.winEXE@407/13@1/0
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_0040322B EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_0040322B
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_00404486 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,6_2_00404486
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_0040205E CoCreateInstance,MultiByteToWideChar,6_2_0040205E
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeFile created: C:\Users\user\AppData\Local\Temp\nsu5B22.tmpJump to behavior
          Source: z1QuotationSheetVSAA6656776.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: z1QuotationSheetVSAA6656776.exeReversingLabs: Detection: 50%
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeFile read: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeJump to behavior
          Source: unknownProcess created: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exe "C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exe"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "242^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "220^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "242^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "220^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "220^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: dwmapi.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: oleacc.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: version.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: shfolder.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: riched20.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: usp10.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: msls31.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: textshaping.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: textinputframework.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: coreuicomponents.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: coremessaging.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: z1QuotationSheetVSAA6656776.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

          Data Obfuscation

          barindex
          Source: Yara matchFile source: 00000006.00000002.3724630520.0000000005631000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.3723865485.000000000061B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000006.00000002.3723865485.00000000005F2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: z1QuotationSheetVSAA6656776.exe PID: 1180, type: MEMORYSTR
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "242^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "220^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "242^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "220^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "220^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,6_2_10001A5D
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_10002D20 push eax; ret 6_2_10002D4E
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeFile created: C:\Users\user\AppData\Local\Temp\nsq5D76.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeFile created: C:\Users\user\AppData\Local\Temp\nsq5D76.tmp\nsExec.dllJump to dropped file
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

          Malware Analysis System Evasion

          barindex
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeRDTSC instruction interceptor: First address: 5B228AC second address: 5B228AC instructions: 0x00000000 rdtsc 0x00000002 cmp eax, ecx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007F39C4DBBBD8h 0x00000008 inc ebp 0x00000009 inc ebx 0x0000000a rdtsc
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq5D76.tmp\System.dllJump to dropped file
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsq5D76.tmp\nsExec.dllJump to dropped file
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_00406167 FindFirstFileA,FindClose,6_2_00406167
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_00405705 CloseHandle,GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,6_2_00405705
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_00402688 FindFirstFileA,6_2_00402688
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeAPI call chain: ExitProcess graph end nodegraph_6-4234
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeAPI call chain: ExitProcess graph end nodegraph_6-4399
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_10001A5D GlobalAlloc,lstrcpyA,lstrcpyA,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyA,GetModuleHandleA,LoadLibraryA,GetProcAddress,lstrlenA,6_2_10001A5D
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "250^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "131^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "139^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "242^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "220^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "201^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "220^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "253^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "133^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "212^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "216^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "195^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "208^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "247^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "244^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "197^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "153^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "157^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "145^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "129^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "221^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "240^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "137^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "227^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "255^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c set /a "130^177"Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeProcess created: unknown unknownJump to behavior
          Source: C:\Users\user\Desktop\z1QuotationSheetVSAA6656776.exeCode function: 6_2_0040322B EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_0040322B
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Command and Scripting Interpreter
          1
          DLL Side-Loading
          1
          Access Token Manipulation
          1
          Access Token Manipulation
          OS Credential Dumping1
          Security Software Discovery
          Remote Services1
          Archive Collected Data
          1
          Encrypted Channel
          Exfiltration Over Other Network Medium1
          System Shutdown/Reboot
          CredentialsDomainsDefault Accounts1
          Native API
          Boot or Logon Initialization Scripts11
          Process Injection
          11
          Process Injection
          LSASS Memory1
          Time Based Evasion
          Remote Desktop Protocol1
          Clipboard Data
          1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
          DLL Side-Loading
          1
          Deobfuscate/Decode Files or Information
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin SharesData from Network Shared Drive1
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
          Time Based Evasion
          NTDS13
          System Information Discovery
          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
          Obfuscated Files or Information
          LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1480054 Sample: z1QuotationSheetVSAA6656776.exe Startdate: 24/07/2024 Architecture: WINDOWS Score: 92 38 171.39.242.20.in-addr.arpa 2->38 40 Antivirus / Scanner detection for submitted sample 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 Yara detected GuLoader 2->44 46 2 other signatures 2->46 8 z1QuotationSheetVSAA6656776.exe 37 2->8         started        signatures3 process4 file5 34 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->34 dropped 36 C:\Users\user\AppData\Local\...\System.dll, PE32 8->36 dropped 48 Obfuscated command line found 8->48 50 Mass process execution to delay analysis 8->50 52 Tries to detect virtualization through RDTSC time measurements 8->52 12 cmd.exe 8->12         started        14 cmd.exe 8->14         started        16 cmd.exe 8->16         started        18 61 other processes 8->18 signatures6 process7 process8 20 Conhost.exe 12->20         started        22 Conhost.exe 14->22         started        24 Conhost.exe 16->24         started        26 Conhost.exe 18->26         started        28 Conhost.exe 18->28         started        30 Conhost.exe 18->30         started        32 58 other processes 18->32

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.