Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Acal BFi UK - Products List 020240704PDF.exe

Overview

General Information

Sample name:Acal BFi UK - Products List 020240704PDF.exe
Analysis ID:1467943
MD5:b7d9ebad39110de3ff89686962c3270b
SHA1:a6e86e8d2ff174655eb1d30c62506db91e26c943
SHA256:77ccc61481c9fa009dfb6af2f6293b604312d440df4338e757ad2df844d10e0b
Tags:exeRedLineStealer
Infos:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected AntiVM3
Yara detected RedLine Stealer
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for sample
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"C2 url": ["79.110.62.16:1912"], "Bot Id": "foz", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.1998404535.00000000038C9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000000.00000002.1998404535.0000000003957000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.1998404535.000000000390C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000003.00000002.2163095067.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 5 entries
                SourceRuleDescriptionAuthorStrings
                0.2.Acal BFi UK - Products List 020240704PDF.exe.38c9970.10.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  3.2.Acal BFi UK - Products List 020240704PDF.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    0.2.Acal BFi UK - Products List 020240704PDF.exe.3914b90.7.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      0.2.Acal BFi UK - Products List 020240704PDF.exe.3914b90.7.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                        0.2.Acal BFi UK - Products List 020240704PDF.exe.38c9970.10.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                          No Sigma rule has matched
                          Timestamp:07/05/24-06:01:59.399207
                          SID:2043234
                          Source Port:1912
                          Destination Port:49706
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:07/05/24-06:01:59.217507
                          SID:2046045
                          Source Port:49706
                          Destination Port:1912
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:07/05/24-06:02:04.460027
                          SID:2043231
                          Source Port:49706
                          Destination Port:1912
                          Protocol:TCP
                          Classtype:A Network Trojan was detected

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.3914b90.7.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["79.110.62.16:1912"], "Bot Id": "foz", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
                          Source: 79.110.62.16:1912Virustotal: Detection: 12%Perma Link
                          Source: Acal BFi UK - Products List 020240704PDF.exeVirustotal: Detection: 33%Perma Link
                          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                          Source: Acal BFi UK - Products List 020240704PDF.exeJoe Sandbox ML: detected
                          Source: Acal BFi UK - Products List 020240704PDF.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: Acal BFi UK - Products List 020240704PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 4x nop then jmp 07320538h3_2_07320040
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 4x nop then jmp 09246442h3_2_09246020
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 4x nop then jmp 092468C2h3_2_09246020
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 4x nop then jmp 09242D02h3_2_09242A50
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_09242418

                          Networking

                          barindex
                          Source: TrafficSnort IDS: 2046045 ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) 192.168.2.5:49706 -> 79.110.62.16:1912
                          Source: TrafficSnort IDS: 2043231 ET TROJAN Redline Stealer TCP CnC Activity 192.168.2.5:49706 -> 79.110.62.16:1912
                          Source: TrafficSnort IDS: 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response 79.110.62.16:1912 -> 192.168.2.5:49706
                          Source: Malware configuration extractorURLs: 79.110.62.16:1912
                          Source: global trafficTCP traffic: 192.168.2.5:49706 -> 79.110.62.16:1912
                          Source: Joe Sandbox ViewASN Name: LASOTELFR LASOTELFR
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rmX
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                          Source: Acal BFi UK - Products List 020240704PDF.exeString found in binary or memory: http://tempuri.org/DataSet1.xsd
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3ResponseD
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.00000000038C9000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.000000000390C000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.0000000003957000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2163095067.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip

                          System Summary

                          barindex
                          Source: Acal BFi UK - Products List 020240704PDF.exe, Resources.csLarge array initialization: : array initializer size 728684
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_00EDF2E40_2_00EDF2E4
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F104980_2_06F10498
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F187C80_2_06F187C8
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F104890_2_06F10489
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F1E0700_2_06F1E070
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F191780_2_06F19178
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F171200_2_06F17120
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F171100_2_06F17110
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F16CE80_2_06F16CE8
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F168B00_2_06F168B0
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_018ADC743_2_018ADC74
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_073277383_2_07327738
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_0732B4A03_2_0732B4A0
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_0732F1F03_2_0732F1F0
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_073200403_2_07320040
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_07321E503_2_07321E50
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_07322B983_2_07322B98
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_0732B9483_2_0732B948
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_073200063_2_07320006
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_092460203_2_09246020
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_092432203_2_09243220
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_09242A503_2_09242A50
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_092495A03_2_092495A0
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_092455B83_2_092455B8
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_092424183_2_09242418
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_09244C903_2_09244C90
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_0924601C3_2_0924601C
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_09243BA83_2_09243BA8
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_09240BB83_2_09240BB8
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_09240BC83_2_09240BC8
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_092424093_2_09242409
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_09244C803_2_09244C80
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.2007496707.0000000006EB0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameRT.dll. vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1997830874.00000000028C1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameRT.dll. vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.2008278444.000000000E400000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.000000000429E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTyrone.dll8 vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.00000000039A2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.000000000390C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1996902572.0000000000A5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.0000000003957000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2163095067.0000000000446000.00000040.00000400.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSteanings.exe8 vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exeBinary or memory string: OriginalFilenameNsvB.exeD vs Acal BFi UK - Products List 020240704PDF.exe
                          Source: Acal BFi UK - Products List 020240704PDF.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: Acal BFi UK - Products List 020240704PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, SICfW2horEZfjKNg2G.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, SICfW2horEZfjKNg2G.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, dTUnFlHn2XyurqWSCA.csSecurity API names: _0020.SetAccessControl
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, dTUnFlHn2XyurqWSCA.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, dTUnFlHn2XyurqWSCA.csSecurity API names: _0020.AddAccessRule
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, dTUnFlHn2XyurqWSCA.csSecurity API names: _0020.SetAccessControl
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, dTUnFlHn2XyurqWSCA.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, dTUnFlHn2XyurqWSCA.csSecurity API names: _0020.AddAccessRule
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/1@0/1
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Acal BFi UK - Products List 020240704PDF.exe.logJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMutant created: NULL
                          Source: Acal BFi UK - Products List 020240704PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: Acal BFi UK - Products List 020240704PDF.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                          Source: Acal BFi UK - Products List 020240704PDF.exeVirustotal: Detection: 33%
                          Source: unknownProcess created: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe "C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe"
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess created: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe "C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe"
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess created: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe "C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: apphelp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: textshaping.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: msasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: gpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: mscoree.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: kernel.appcore.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: version.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: uxtheme.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: windows.storage.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: wldp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: profapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: cryptsp.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: rsaenh.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: cryptbase.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: dwrite.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: mswsock.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: secur32.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: sspicli.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: wbemcomn.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: amsi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: userenv.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: dpapi.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: rstrtmgr.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: ncrypt.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: ntasn1.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeSection loaded: windowscodecs.dllJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                          Source: Acal BFi UK - Products List 020240704PDF.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                          Source: Acal BFi UK - Products List 020240704PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

                          Data Obfuscation

                          barindex
                          Source: Acal BFi UK - Products List 020240704PDF.exe, MainForm.cs.Net Code: InitializeComponent System.Reflection.Assembly.Load(byte[])
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, dTUnFlHn2XyurqWSCA.cs.Net Code: seTF7QOXIk System.Reflection.Assembly.Load(byte[])
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, dTUnFlHn2XyurqWSCA.cs.Net Code: seTF7QOXIk System.Reflection.Assembly.Load(byte[])
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 0_2_06F1B808 push es; ret 0_2_06F1B84E
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_0732B400 push FFFFFF8Bh; iretd 3_2_0732B402
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_0732B31C push FFFFFF8Bh; iretd 3_2_0732B31E
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeCode function: 3_2_0732B361 push FFFFFF8Bh; iretd 3_2_0732B363
                          Source: Acal BFi UK - Products List 020240704PDF.exeStatic PE information: section name: .text entropy: 7.923423628808881
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, lC6aIIABArybbWHsUf.csHigh entropy of concatenated method names: 'WpBybaDiBR', 'rH3yVRku76', 'Kriy4Qci2M', 'WdByL7UWNM', 'HdEy63IeCT', 'WeFyisKW6R', 'y9iyc2LkVS', 'AAgyA1qO7V', 'uUayEPWIKb', 'flZyKleHD2'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, rdKrpXk1UOc7wi5bZH.csHigh entropy of concatenated method names: 'qOyiDL1k5n', 'Rlhim0lNTL', 'aoQi7OOZAY', 'NSoiNORQC5', 'axSiHm9TpG', 'nEniTHqSKG', 'ljqiIMNdns', 'xcsisQItIE', 'bxxidYay26', 'umcikl5LwR'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, NsiqUoKOMlr7IcvYJe.csHigh entropy of concatenated method names: 'AmG0EZZLRu', 'U0j0Koiatm', 'ToString', 'MEN0b0A5js', 'Hb10VRsWkH', 'h1S04QvBVm', 'vvw0LGj4qH', 'y9v06jCVpt', 'G0P0iUOcaJ', 'hoP0csWRwQ'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, ydxQo1aOyWtU7qmN3yN.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'g8shMhguXS', 'sZ8htrHRki', 'foFhqbresA', 'sjMhxIhy0E', 'lRYhOyW1Jy', 'b6Xh2BZfZu', 'YSDhf43xe8'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, UELmkJN8Z4vp7grtUK.csHigh entropy of concatenated method names: 'io4nsY3Qvv', 'TtUndtXVdp', 'EcNnX1HWPd', 'ayOn1J5XPl', 'Eycn8T1hbp', 'J5bnC9QUAX', 'kZ7nQoh1Ma', 'uu4nBGBmvp', 'EuWnoDa6WU', 'j0HnlQJ4yX'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, g8ARMEBFO7Tg1FWK1B.csHigh entropy of concatenated method names: 'coYRirihin', 'yS6RcjkDJ8', 'XulREja3l1', 'G5WRKYhmM0', 'AlURPmdE0i', 'gUZRr7Ax1s', 'qfIh69o5OG9JpQgCAF', 'dxM03l8aug64bDPj3N', 'YpCRRN6DQF', 'Ss9RaCaMcS'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, PDqR0syHIiBonmE7bJ.csHigh entropy of concatenated method names: 'qPPyXjrciy', 'tLQy11UREe', 'Ao8yeNAshy', 'OiZy89M0eL', 'zdVyMfse6l', 'sUbyCor28v', 'Next', 'Next', 'Next', 'NextBytes'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, rvj93o4aQ1sTiw0p6B.csHigh entropy of concatenated method names: 'Dispose', 'LDHRvDSacw', 'XfhG1VxCA3', 'ca0ZZ5iM8K', 'b9UR9nMgbd', 'L1vRzm6Zaa', 'ProcessDialogKey', 'ITMGUrSLD2', 'QSTGRJkbxK', 'ScTGGQo6YV'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, wNFtybaa62dhGPMiB49.csHigh entropy of concatenated method names: 'ToString', 'ij8haynaeM', 'UeqhFdiEfk', 'sl8hwlMjB4', 'iSKhbP3PXM', 'F6ehVV7aRC', 'XEWh4tVFIS', 'B9UhLxvTHe', 'Er73MWgkgq6rxyAlNRk', 'Yb3scNg7IO2y23JRsTC'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, OSXCZuq44EiNB4DYmu.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'oZOGvg3ojD', 'imGG9FB8f1', 'YQWGzcBgBl', 'QNvaURisk5', 'zwyaRTIXFG', 'mPIaG4e5Mk', 'wk2aaxrgmY', 'DJsiqYRUGMDyEY7jN2l'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, W8ZbQSt5jWh0sb3rti.csHigh entropy of concatenated method names: 'lHGibf4ajh', 'rNYi4iRIT4', 'Tlbi683Cvy', 'yey696Fq5s', 'U956znwQ6g', 'e9yiUTJu7Y', 'hCEiRCBQDM', 'ldeiGpF0JF', 'BqQiaLMefN', 'M7eiF1rJCh'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, JYovLVZoiUnjgs6JfN.csHigh entropy of concatenated method names: 'fhh4NLdPKh', 'VKA4TxF81y', 'Pxy4sXtIXY', 'qTx4d39y5G', 'MVr4P2bn18', 'xGZ4raetur', 'b4t40bnSwr', 'x034yucFWw', 'kWT4WETfS3', 'IUc4h9kCoo'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, wDnIPxmpGcckSP6vC4.csHigh entropy of concatenated method names: 'G7v7VycgK', 'zlsNX23Zn', 'M6VTJWdDh', 'y63IupuYm', 'AggdKhLGO', 'GNEknnMyU', 'YOoJjumP0LfR1hIOfg', 'qxKptm2WIuaVyHUHbB', 'KE2y9eGJG', 'LWNhPkI4A'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, UliMWVa59jq9jqe0Mk7.csHigh entropy of concatenated method names: 'h04WDGFywC', 'rXSWmAoS0p', 'DptW7wAxLS', 'Hp5WNjbQUn', 'FU5WHlSaAh', 'BacWTPSx73', 'xsmWILJrqc', 'MGtWs6ZXJK', 'oAdWdG2hya', 'zQoWknjBdB'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, dTUnFlHn2XyurqWSCA.csHigh entropy of concatenated method names: 'eGhawrcG6V', 'Rwkab5tuAE', 'ivaaVu0SVF', 'qYTa45Sr3j', 'krxaLRmXpv', 'wtJa6Y9fVo', 'rAoai3LuTI', 'YbuacSd5rV', 'VIhaArQ2hD', 'aQnaE1Etdn'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, ide653oNnpAoAJdane.csHigh entropy of concatenated method names: 'FO66wlkhDG', 'zZ86VKybHh', 'Nib6LrVPrm', 'ONN6iffv48', 'c0m6cehueK', 'IDoLORtlIi', 'Ok8L2Gj0R6', 'XZ0LfolXOv', 'xHAL5Ko6II', 'KThLviXJ7J'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, SICfW2horEZfjKNg2G.csHigh entropy of concatenated method names: 'PwcVMpKNYC', 'thAVtdKtTi', 'P1AVqYq2hV', 'mVwVxy2eo6', 'n4oVOlSm9y', 'KVVV2nMmE3', 'iX4VfpgSy4', 'DJ2V5c7go9', 'sEeVvFQtVk', 'Ak7V9LFlqJ'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, Pk8tyBz0xsGs1FFEBY.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'J2HWn6qNL6', 'neFWPGa7XG', 'edRWr1Ex2F', 'LM7W0gq7Mf', 'Q32WyaU0FQ', 'jexWWAf3dZ', 'YJoWh6bo3V'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, WI9mCc9RbUQDCsdfNg.csHigh entropy of concatenated method names: 'aWgWRAgC3i', 'rr0Wav8rat', 'E93WFMtT8V', 'FmXWbKjCo0', 'qx7WVHCZEv', 'YmLWLwkWfD', 'eXAW6kCLFp', 'O8oyfdL91U', 'rgLy5IgySr', 'yAQyvdlfYR'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, H41oKPStCvFpMB79cZ.csHigh entropy of concatenated method names: 'Qb0LHlq2pn', 'e1yLIcuJLn', 'fSK4e79nKT', 'EdJ48aPmcj', 'oQi4CspA3R', 'zNR4SpATOj', 'ECn4QG43iw', 'vpj4BN5YEG', 'nB74u4FPDG', 'r2v4ofMJrA'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.e400000.15.raw.unpack, YA0HAsXCiB3v8n8Nyp.csHigh entropy of concatenated method names: 'mPh05isLth', 'cr009XV5Sr', 'oyjyUi5BCr', 'wugyR0YS8s', 'mgV0l59xsV', 'bB90Y1YQck', 'CSq03U1QmS', 'BLh0MtlgGn', 'gF00t2Ddwj', 'RvK0qCQmmd'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, lC6aIIABArybbWHsUf.csHigh entropy of concatenated method names: 'WpBybaDiBR', 'rH3yVRku76', 'Kriy4Qci2M', 'WdByL7UWNM', 'HdEy63IeCT', 'WeFyisKW6R', 'y9iyc2LkVS', 'AAgyA1qO7V', 'uUayEPWIKb', 'flZyKleHD2'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, rdKrpXk1UOc7wi5bZH.csHigh entropy of concatenated method names: 'qOyiDL1k5n', 'Rlhim0lNTL', 'aoQi7OOZAY', 'NSoiNORQC5', 'axSiHm9TpG', 'nEniTHqSKG', 'ljqiIMNdns', 'xcsisQItIE', 'bxxidYay26', 'umcikl5LwR'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, NsiqUoKOMlr7IcvYJe.csHigh entropy of concatenated method names: 'AmG0EZZLRu', 'U0j0Koiatm', 'ToString', 'MEN0b0A5js', 'Hb10VRsWkH', 'h1S04QvBVm', 'vvw0LGj4qH', 'y9v06jCVpt', 'G0P0iUOcaJ', 'hoP0csWRwQ'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, ydxQo1aOyWtU7qmN3yN.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'g8shMhguXS', 'sZ8htrHRki', 'foFhqbresA', 'sjMhxIhy0E', 'lRYhOyW1Jy', 'b6Xh2BZfZu', 'YSDhf43xe8'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, UELmkJN8Z4vp7grtUK.csHigh entropy of concatenated method names: 'io4nsY3Qvv', 'TtUndtXVdp', 'EcNnX1HWPd', 'ayOn1J5XPl', 'Eycn8T1hbp', 'J5bnC9QUAX', 'kZ7nQoh1Ma', 'uu4nBGBmvp', 'EuWnoDa6WU', 'j0HnlQJ4yX'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, g8ARMEBFO7Tg1FWK1B.csHigh entropy of concatenated method names: 'coYRirihin', 'yS6RcjkDJ8', 'XulREja3l1', 'G5WRKYhmM0', 'AlURPmdE0i', 'gUZRr7Ax1s', 'qfIh69o5OG9JpQgCAF', 'dxM03l8aug64bDPj3N', 'YpCRRN6DQF', 'Ss9RaCaMcS'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, PDqR0syHIiBonmE7bJ.csHigh entropy of concatenated method names: 'qPPyXjrciy', 'tLQy11UREe', 'Ao8yeNAshy', 'OiZy89M0eL', 'zdVyMfse6l', 'sUbyCor28v', 'Next', 'Next', 'Next', 'NextBytes'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, rvj93o4aQ1sTiw0p6B.csHigh entropy of concatenated method names: 'Dispose', 'LDHRvDSacw', 'XfhG1VxCA3', 'ca0ZZ5iM8K', 'b9UR9nMgbd', 'L1vRzm6Zaa', 'ProcessDialogKey', 'ITMGUrSLD2', 'QSTGRJkbxK', 'ScTGGQo6YV'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, wNFtybaa62dhGPMiB49.csHigh entropy of concatenated method names: 'ToString', 'ij8haynaeM', 'UeqhFdiEfk', 'sl8hwlMjB4', 'iSKhbP3PXM', 'F6ehVV7aRC', 'XEWh4tVFIS', 'B9UhLxvTHe', 'Er73MWgkgq6rxyAlNRk', 'Yb3scNg7IO2y23JRsTC'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, OSXCZuq44EiNB4DYmu.csHigh entropy of concatenated method names: 'EditValue', 'GetEditStyle', 'oZOGvg3ojD', 'imGG9FB8f1', 'YQWGzcBgBl', 'QNvaURisk5', 'zwyaRTIXFG', 'mPIaG4e5Mk', 'wk2aaxrgmY', 'DJsiqYRUGMDyEY7jN2l'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, W8ZbQSt5jWh0sb3rti.csHigh entropy of concatenated method names: 'lHGibf4ajh', 'rNYi4iRIT4', 'Tlbi683Cvy', 'yey696Fq5s', 'U956znwQ6g', 'e9yiUTJu7Y', 'hCEiRCBQDM', 'ldeiGpF0JF', 'BqQiaLMefN', 'M7eiF1rJCh'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, JYovLVZoiUnjgs6JfN.csHigh entropy of concatenated method names: 'fhh4NLdPKh', 'VKA4TxF81y', 'Pxy4sXtIXY', 'qTx4d39y5G', 'MVr4P2bn18', 'xGZ4raetur', 'b4t40bnSwr', 'x034yucFWw', 'kWT4WETfS3', 'IUc4h9kCoo'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, wDnIPxmpGcckSP6vC4.csHigh entropy of concatenated method names: 'G7v7VycgK', 'zlsNX23Zn', 'M6VTJWdDh', 'y63IupuYm', 'AggdKhLGO', 'GNEknnMyU', 'YOoJjumP0LfR1hIOfg', 'qxKptm2WIuaVyHUHbB', 'KE2y9eGJG', 'LWNhPkI4A'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, UliMWVa59jq9jqe0Mk7.csHigh entropy of concatenated method names: 'h04WDGFywC', 'rXSWmAoS0p', 'DptW7wAxLS', 'Hp5WNjbQUn', 'FU5WHlSaAh', 'BacWTPSx73', 'xsmWILJrqc', 'MGtWs6ZXJK', 'oAdWdG2hya', 'zQoWknjBdB'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, dTUnFlHn2XyurqWSCA.csHigh entropy of concatenated method names: 'eGhawrcG6V', 'Rwkab5tuAE', 'ivaaVu0SVF', 'qYTa45Sr3j', 'krxaLRmXpv', 'wtJa6Y9fVo', 'rAoai3LuTI', 'YbuacSd5rV', 'VIhaArQ2hD', 'aQnaE1Etdn'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, ide653oNnpAoAJdane.csHigh entropy of concatenated method names: 'FO66wlkhDG', 'zZ86VKybHh', 'Nib6LrVPrm', 'ONN6iffv48', 'c0m6cehueK', 'IDoLORtlIi', 'Ok8L2Gj0R6', 'XZ0LfolXOv', 'xHAL5Ko6II', 'KThLviXJ7J'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, SICfW2horEZfjKNg2G.csHigh entropy of concatenated method names: 'PwcVMpKNYC', 'thAVtdKtTi', 'P1AVqYq2hV', 'mVwVxy2eo6', 'n4oVOlSm9y', 'KVVV2nMmE3', 'iX4VfpgSy4', 'DJ2V5c7go9', 'sEeVvFQtVk', 'Ak7V9LFlqJ'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, Pk8tyBz0xsGs1FFEBY.csHigh entropy of concatenated method names: 'CanConvertFrom', 'ConvertFrom', 'ConvertTo', 'J2HWn6qNL6', 'neFWPGa7XG', 'edRWr1Ex2F', 'LM7W0gq7Mf', 'Q32WyaU0FQ', 'jexWWAf3dZ', 'YJoWh6bo3V'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, WI9mCc9RbUQDCsdfNg.csHigh entropy of concatenated method names: 'aWgWRAgC3i', 'rr0Wav8rat', 'E93WFMtT8V', 'FmXWbKjCo0', 'qx7WVHCZEv', 'YmLWLwkWfD', 'eXAW6kCLFp', 'O8oyfdL91U', 'rgLy5IgySr', 'yAQyvdlfYR'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, H41oKPStCvFpMB79cZ.csHigh entropy of concatenated method names: 'Qb0LHlq2pn', 'e1yLIcuJLn', 'fSK4e79nKT', 'EdJ48aPmcj', 'oQi4CspA3R', 'zNR4SpATOj', 'ECn4QG43iw', 'vpj4BN5YEG', 'nB74u4FPDG', 'r2v4ofMJrA'
                          Source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.4571e00.8.raw.unpack, YA0HAsXCiB3v8n8Nyp.csHigh entropy of concatenated method names: 'mPh05isLth', 'cr009XV5Sr', 'oyjyUi5BCr', 'wugyR0YS8s', 'mgV0l59xsV', 'bB90Y1YQck', 'CSq03U1QmS', 'BLh0MtlgGn', 'gF00t2Ddwj', 'RvK0qCQmmd'
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile created: \acal bfi uk - products list 020240704pdf.exe
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile created: \acal bfi uk - products list 020240704pdf.exeJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                          Malware Analysis System Evasion

                          barindex
                          Source: Yara matchFile source: Process Memory Space: Acal BFi UK - Products List 020240704PDF.exe PID: 6456, type: MEMORYSTR
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: ED0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 28C0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 2800000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 8A70000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 9A70000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 9C70000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: AC70000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: B070000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: C070000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: D070000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: E490000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: F490000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 10490000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 11490000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 18A0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 31D0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: 51D0000 memory reserve | memory write watchJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWindow / User API: threadDelayed 749Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWindow / User API: threadDelayed 3756Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe TID: 7124Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe TID: 2504Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe TID: 6584Thread sleep time: -922337203685477s >= -30000sJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeThread delayed: delay time: 922337203685477Jump to behavior
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.000000000429E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: EjuKEygW1vmCi3OKcCy
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2164682294.00000000015BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                          Source: Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.000000000367D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess information queried: ProcessInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess token adjusted: DebugJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory allocated: page read and write | page guardJump to behavior

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeMemory written: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe base: 400000 value starts with: 4D5AJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeProcess created: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe "C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe"Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.38c9970.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.2.Acal BFi UK - Products List 020240704PDF.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.3914b90.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.3914b90.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.38c9970.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000000.00000002.1998404535.00000000038C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.1998404535.0000000003957000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.1998404535.000000000390C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000003.00000002.2163095067.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Acal BFi UK - Products List 020240704PDF.exe PID: 6456, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Acal BFi UK - Products List 020240704PDF.exe PID: 4028, type: MEMORYSTR
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                          Source: C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                          Source: Yara matchFile source: 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Acal BFi UK - Products List 020240704PDF.exe PID: 4028, type: MEMORYSTR

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.38c9970.10.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 3.2.Acal BFi UK - Products List 020240704PDF.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.3914b90.7.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.3914b90.7.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.Acal BFi UK - Products List 020240704PDF.exe.38c9970.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000000.00000002.1998404535.00000000038C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.1998404535.0000000003957000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000002.1998404535.000000000390C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000003.00000002.2163095067.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: Acal BFi UK - Products List 020240704PDF.exe PID: 6456, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: Acal BFi UK - Products List 020240704PDF.exe PID: 4028, type: MEMORYSTR
                          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                          Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                          Windows Management Instrumentation
                          1
                          DLL Side-Loading
                          111
                          Process Injection
                          1
                          Masquerading
                          1
                          OS Credential Dumping
                          221
                          Security Software Discovery
                          Remote Services1
                          Archive Collected Data
                          1
                          Encrypted Channel
                          Exfiltration Over Other Network MediumAbuse Accessibility Features
                          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                          DLL Side-Loading
                          1
                          Disable or Modify Tools
                          LSASS Memory1
                          Process Discovery
                          Remote Desktop Protocol2
                          Data from Local System
                          1
                          Non-Standard Port
                          Exfiltration Over BluetoothNetwork Denial of Service
                          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)241
                          Virtualization/Sandbox Evasion
                          Security Account Manager241
                          Virtualization/Sandbox Evasion
                          SMB/Windows Admin SharesData from Network Shared Drive1
                          Application Layer Protocol
                          Automated ExfiltrationData Encrypted for Impact
                          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook111
                          Process Injection
                          NTDS1
                          Application Window Discovery
                          Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                          Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
                          Obfuscated Files or Information
                          LSA Secrets113
                          System Information Discovery
                          SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts12
                          Software Packing
                          Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                          DLL Side-Loading
                          DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          Acal BFi UK - Products List 020240704PDF.exe34%VirustotalBrowse
                          Acal BFi UK - Products List 020240704PDF.exe100%Joe Sandbox ML
                          No Antivirus matches
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://schemas.xmlsoap.org/ws/2005/02/sc/sct0%URL Reputationsafe
                          http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                          http://tempuri.org/0%URL Reputationsafe
                          http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha10%URL Reputationsafe
                          http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                          http://tempuri.org/Entity/Id19Response0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence0%URL Reputationsafe
                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey0%URL Reputationsafe
                          http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                          http://tempuri.org/Entity/Id6Response0%URL Reputationsafe
                          https://api.ip.sb/ip0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel0%URL Reputationsafe
                          http://tempuri.org/Entity/Id9Response0%URL Reputationsafe
                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA10%URL Reputationsafe
                          http://tempuri.org/Entity/Id1Response0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested0%URL Reputationsafe
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2004/08/addressing0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue0%URL Reputationsafe
                          http://tempuri.org/Entity/Id16Response0%URL Reputationsafe
                          http://tempuri.org/Entity/Id23ResponseD0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk0%Avira URL Cloudsafe
                          http://tempuri.org/DataSet1.xsd0%Avira URL Cloudsafe
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel0%URL Reputationsafe
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns0%URL Reputationsafe
                          http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                          http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                          http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA10%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/02/trust0%URL Reputationsafe
                          http://tempuri.org/D0%URL Reputationsafe
                          http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse0%URL Reputationsafe
                          http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap0%Avira URL Cloudsafe
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text0%VirustotalBrowse
                          http://tempuri.org/Entity/Id90%Avira URL Cloudsafe
                          http://tempuri.org/DataSet1.xsd0%VirustotalBrowse
                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk0%VirustotalBrowse
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary0%VirustotalBrowse
                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id80%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap0%VirustotalBrowse
                          http://tempuri.org/Entity/Id50%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id40%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id70%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id60%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id93%VirustotalBrowse
                          http://tempuri.org/Entity/Id51%VirustotalBrowse
                          http://tempuri.org/Entity/Id81%VirustotalBrowse
                          http://tempuri.org/Entity/Id23ResponseD1%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare0%VirustotalBrowse
                          http://tempuri.org/Entity/Id41%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret0%Avira URL Cloudsafe
                          http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/fault0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id71%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/10/wsat0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted0%VirustotalBrowse
                          http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/fault0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/04/sc0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id61%VirustotalBrowse
                          http://tempuri.org/Entity/Id1ResponseD0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC0%Avira URL Cloudsafe
                          79.110.62.16:19120%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id200%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id210%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/04/sc0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey0%VirustotalBrowse
                          79.110.62.16:191213%VirustotalBrowse
                          http://tempuri.org/Entity/Id220%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA10%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id230%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id211%VirustotalBrowse
                          http://tempuri.org/Entity/Id240%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/10/wsat0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id231%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA10%VirustotalBrowse
                          http://tempuri.org/Entity/Id1ResponseD1%VirustotalBrowse
                          http://tempuri.org/Entity/Id24Response0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay0%Avira URL Cloudsafe
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue0%VirustotalBrowse
                          http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego0%Avira URL Cloudsafe
                          No contacted domains info
                          NameMaliciousAntivirus DetectionReputation
                          79.110.62.16:1912true
                          • 13%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/sc/sctAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id23ResponseDAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id12ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/DataSet1.xsdAcal BFi UK - Products List 020240704PDF.exefalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id2ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id21ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id9Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 3%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id8Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id5Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/PrepareAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id4Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id7Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id6Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id19ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/faultAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsatAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id15ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id6ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.ip.sb/ipAcal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.00000000038C9000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.000000000390C000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000000.00000002.1998404535.0000000003957000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2163095067.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/scAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id1ResponseDAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id9ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id20Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id21Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id22Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id23Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id24Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id24ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 1%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id1ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/08/addressingAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/trustAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id10Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id11Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id12Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id16ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id13Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id14Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id15Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id16Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust/NonceAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id17Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id18Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id5ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id19Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://tempuri.org/Entity/Id10ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust/RenewAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id8ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2006/02/addressingidentityAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/soap/envelope/Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/trustAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id3ResponseDAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/Entity/Id23ResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, Acal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://tempuri.org/DAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/06/addressingexAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/10/wscoorAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseAcal BFi UK - Products List 020240704PDF.exe, 00000003.00000002.2165008190.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          79.110.62.16
                          unknownGermany
                          39180LASOTELFRtrue
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1467943
                          Start date and time:2024-07-05 06:01:04 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 6m 14s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:7
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:Acal BFi UK - Products List 020240704PDF.exe
                          Detection:MAL
                          Classification:mal100.troj.spyw.evad.winEXE@3/1@0/1
                          EGA Information:
                          • Successful, ratio: 100%
                          HCA Information:
                          • Successful, ratio: 98%
                          • Number of executed functions: 64
                          • Number of non-executed functions: 8
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                          TimeTypeDescription
                          00:01:49API Interceptor24x Sleep call for process: Acal BFi UK - Products List 020240704PDF.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          79.110.62.16FOB TENDER 5463DTZR-KS03.exeGet hashmaliciousRedLineBrowse
                            Nichiden Viet Nam - Products List & Specification.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                              Products inquiryJULY ORDER2024.PDF.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                LASOTELFRAcal BFi UK - Products List 020240704.exeGet hashmaliciousAgentTesla, RedLine, StormKitty, XWormBrowse
                                • 79.110.62.113
                                FOB TENDER 5463DTZR-KS03.exeGet hashmaliciousRedLineBrowse
                                • 79.110.62.16
                                Nichiden Viet Nam - Products List & Specification.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                • 79.110.62.16
                                Products inquiryJULY ORDER2024.PDF.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                • 79.110.62.16
                                Nichiden Viet Nam - RFQ List & Specification..exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                • 79.110.62.113
                                copy_76499Kxls.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                • 79.110.62.35
                                Invoice 78284722.docGet hashmaliciousRemcosBrowse
                                • 79.110.62.77
                                V4ybHAFrDb.exeGet hashmaliciousRemcosBrowse
                                • 79.110.62.77
                                EUR-32608-Swift.docGet hashmaliciousRemcosBrowse
                                • 79.110.62.77
                                HVuACIbZyx.exeGet hashmaliciousRemcosBrowse
                                • 79.110.62.77
                                No context
                                No context
                                Process:C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1216
                                Entropy (8bit):5.34331486778365
                                Encrypted:false
                                SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4x84j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0HJ
                                MD5:1330C80CAAC9A0FB172F202485E9B1E8
                                SHA1:86BAFDA4E4AE68C7C3012714A33D85D2B6E1A492
                                SHA-256:B6C63ECE799A8F7E497C2A158B1FFC2F5CB4F745A2F8E585F794572B7CF03560
                                SHA-512:75A17AB129FE97BBAB36AA2BD66D59F41DB5AFF44A705EF3E4D094EC5FCD056A3ED59992A0AC96C9D0D40E490F8596B07DCA9B60E606B67223867B061D9D0EB2
                                Malicious:true
                                Reputation:high, very likely benign file
                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                Entropy (8bit):7.917500189223224
                                TrID:
                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                • Generic Win/DOS Executable (2004/3) 0.01%
                                • DOS Executable Generic (2002/1) 0.01%
                                File name:Acal BFi UK - Products List 020240704PDF.exe
                                File size:819'712 bytes
                                MD5:b7d9ebad39110de3ff89686962c3270b
                                SHA1:a6e86e8d2ff174655eb1d30c62506db91e26c943
                                SHA256:77ccc61481c9fa009dfb6af2f6293b604312d440df4338e757ad2df844d10e0b
                                SHA512:33e0439e08deb2c35ddf27e1604efa75888509340b96a4e44f976f00a5cf5f61d2f209837c8a48850224bd08ceaa08b2137ddb1307b147d834e695c2fd573234
                                SSDEEP:24576:87LxpIU55gevCR+vlum6CMQe5aFpBpLHLKRAwn:6vTPdkDl5u/FQBn
                                TLSH:7805128852BFAF1AD53D4BB5D0B1251417B0E41A9312F3671ED638EA1E21BC08AB5FC7
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...VO.f.................x............... ........@.. ....................................@................................
                                Icon Hash:00928e8e8686b000
                                Entrypoint:0x4c97ae
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                Time Stamp:0x66874F56 [Fri Jul 5 01:41:42 2024 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:4
                                OS Version Minor:0
                                File Version Major:4
                                File Version Minor:0
                                Subsystem Version Major:4
                                Subsystem Version Minor:0
                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                Instruction
                                jmp dword ptr [00402000h]
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                add byte ptr [eax], al
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0xc975c0x4f.text
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xca0000x600.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xcc0000xc.reloc
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x20000xc77b40xc7800ebdb97d24661661bbaf36a50446dd32dFalse0.9425210976660401data7.923423628808881IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .rsrc0xca0000x6000x6000e48bdb133eed7e85e06d1b6bc0f13a2False0.4231770833333333data4.107152535264838IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .reloc0xcc0000xc0x2003b4bbca91dd191585d385cd353a00f1eFalse0.044921875data0.09800417566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                RT_VERSION0xca0900x32cdata0.42610837438423643
                                RT_MANIFEST0xca3cc0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                DLLImport
                                mscoree.dll_CorExeMain
                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                07/05/24-06:01:59.399207TCP2043234ET MALWARE Redline Stealer TCP CnC - Id1Response19124970679.110.62.16192.168.2.5
                                07/05/24-06:01:59.217507TCP2046045ET TROJAN [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)497061912192.168.2.579.110.62.16
                                07/05/24-06:02:04.460027TCP2043231ET TROJAN Redline Stealer TCP CnC Activity497061912192.168.2.579.110.62.16
                                TimestampSource PortDest PortSource IPDest IP
                                Jul 5, 2024 06:01:52.452286005 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:01:52.457345009 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:01:52.457421064 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:01:52.466340065 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:01:52.471187115 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:01:59.097208023 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:01:59.143275023 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:01:59.217506886 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:01:59.222377062 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:01:59.399207115 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:01:59.440148115 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:04.460026979 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:04.465547085 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:04.649739981 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:04.649785995 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:04.649800062 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:04.649811983 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:04.649826050 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:04.649951935 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:05.994570971 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.005740881 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.005762100 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.005825043 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.005975962 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.005986929 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.006026030 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.023941040 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.023953915 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.023962021 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.023971081 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.023977995 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.023986101 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.023993015 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.023997068 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.023998022 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.024004936 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.024013996 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.024028063 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.024036884 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.024036884 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.024044037 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.024063110 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.024090052 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.031033039 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.031043053 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.031050920 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.031059027 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.031100035 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.031141996 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.031303883 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.031418085 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.032140970 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.032187939 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.038398027 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.038470030 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.038754940 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.038813114 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.038885117 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.038933992 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.038959026 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039045095 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039047956 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039057970 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039110899 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039140940 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039169073 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039169073 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039179087 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039186954 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039213896 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039232016 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039254904 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039316893 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039325953 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039326906 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039369106 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039427042 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039437056 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039484024 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039654970 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039664984 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039674997 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039685011 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039701939 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039710999 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039711952 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039742947 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039769888 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039779902 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039797068 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039807081 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039822102 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039829016 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039839029 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039846897 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039858103 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039868116 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039870024 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039880037 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039889097 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039905071 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039937973 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.039957047 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039967060 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039973974 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039983034 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.039994001 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.040004969 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.043179035 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043190002 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043229103 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043237925 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043349028 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043665886 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043673992 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043780088 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043788910 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043875933 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.043935061 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044039011 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044049978 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044059038 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044068098 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044222116 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044233084 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044251919 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044260979 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044271946 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044346094 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044400930 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044410944 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044507027 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044557095 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044637918 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044648886 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044651985 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044706106 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044765949 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044770002 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.044775009 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044806957 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044842005 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.044874907 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.044918060 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045068026 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045077085 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045146942 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045156956 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045166016 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045291901 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045301914 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045309067 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045319080 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045325994 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045335054 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045351982 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045361996 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045368910 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045377970 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045424938 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045434952 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045505047 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045514107 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045552015 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045665026 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045674086 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045681953 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045691013 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045701027 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045710087 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045727015 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045736074 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045758009 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045768023 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045778036 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045825005 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045835972 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045886040 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045896053 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045922041 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045983076 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.045991898 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.046088934 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.046107054 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.046116114 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.046164036 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.046241045 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.046256065 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.046282053 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.046461105 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.046521902 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.049598932 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.049844027 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.049853086 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.049896002 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.049913883 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.049968004 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.049978018 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050128937 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050137997 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050189018 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050198078 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050251007 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050260067 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050307989 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050384998 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050425053 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050432920 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050493002 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050502062 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050509930 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050525904 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050544024 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050554037 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050606966 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050616980 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050627947 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050719976 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050729990 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050738096 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050751925 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050761938 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050770044 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050779104 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050796032 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050803900 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050812960 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050822020 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050831079 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050838947 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050848961 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050858021 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050873995 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050883055 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050890923 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050899029 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050906897 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050915956 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050924063 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050934076 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050941944 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050954103 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050964117 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.050973892 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051419973 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051429033 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051435947 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051445007 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051462889 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051472902 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051484108 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051512957 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051548004 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051610947 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.051625967 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051635981 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051666975 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.051672935 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051702976 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051712036 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051738024 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051866055 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051875114 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051882982 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051892042 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051902056 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051928997 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051939011 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051948071 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.051979065 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052045107 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052053928 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052062988 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052072048 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052089930 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052098989 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052105904 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052114964 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052123070 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052131891 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052144051 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052153111 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052160978 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052169085 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052179098 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052195072 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052202940 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052212000 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052222967 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052232027 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052239895 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052258015 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052268028 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052274942 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052284002 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052294970 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052335024 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052345037 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.052352905 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056444883 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056500912 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056510925 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056554079 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056606054 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056611061 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.056658983 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056668997 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056678057 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.056680918 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056723118 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056835890 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056844950 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056849003 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056853056 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056924105 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056931973 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056953907 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056962967 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056974888 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.056984901 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057065964 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057075977 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057082891 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057092905 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057166100 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057176113 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057183981 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057192087 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057209969 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057219982 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057226896 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057235956 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057244062 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057254076 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057280064 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057290077 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057296991 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057312012 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057322025 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057328939 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057347059 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057356119 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057365894 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057375908 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057411909 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057420969 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057429075 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057432890 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057461023 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057470083 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057487011 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057496071 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057512045 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.057521105 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.061650038 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.061698914 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.061743975 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.061815023 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.061825037 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.061825991 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.061904907 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.061918020 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.061928034 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.061964035 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062020063 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062149048 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062195063 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062231064 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062241077 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062262058 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062304974 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062364101 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062374115 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062432051 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062439919 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062473059 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062500000 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062563896 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062572956 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062580109 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062598944 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062608004 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062618017 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062649965 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062659025 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062674999 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062683105 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062700987 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062714100 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062726974 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062768936 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062778950 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062863111 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062871933 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062973976 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062983036 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.062990904 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063000917 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063009977 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063018084 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063025951 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063043118 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063051939 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063059092 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063066959 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063076019 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063092947 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063102007 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.063143015 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.066782951 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.066793919 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.066926003 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.066987038 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.066993952 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067019939 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067079067 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067092896 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067116976 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067126036 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067171097 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067178965 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067187071 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067189932 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067224979 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067241907 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067279100 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067287922 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067296028 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067305088 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067322016 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067331076 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067359924 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067368984 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067400932 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067459106 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067467928 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067476034 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067492962 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067502022 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067536116 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067544937 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067585945 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067595005 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067682981 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067692995 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.067732096 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.080780029 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.086414099 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.086594105 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.086654902 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.086654902 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.086710930 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.091883898 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.091979027 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.091989040 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.091998100 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092008114 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092016935 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092022896 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092061996 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092071056 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092080116 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092259884 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092324972 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092533112 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092541933 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.092591047 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.098275900 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.098412991 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.103418112 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.127636909 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.132515907 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.970685959 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:06.971504927 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:06.976341963 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:07.659764051 CEST19124970679.110.62.16192.168.2.5
                                Jul 5, 2024 06:02:07.705898046 CEST497061912192.168.2.579.110.62.16
                                Jul 5, 2024 06:02:07.747241020 CEST497061912192.168.2.579.110.62.16
                                TimestampSource PortDest PortSource IPDest IP
                                Jul 5, 2024 06:02:13.728471994 CEST53563661.1.1.1192.168.2.5
                                Jul 5, 2024 06:02:15.229121923 CEST53579031.1.1.1192.168.2.5

                                Click to jump to process

                                Click to jump to process

                                Click to dive into process behavior distribution

                                Click to jump to process

                                Target ID:0
                                Start time:00:01:48
                                Start date:05/07/2024
                                Path:C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe"
                                Imagebase:0x3a0000
                                File size:819'712 bytes
                                MD5 hash:B7D9EBAD39110DE3FF89686962C3270B
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1998404535.00000000038C9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1998404535.0000000003957000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.1998404535.000000000390C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                Reputation:low
                                Has exited:true

                                Target ID:3
                                Start time:00:01:49
                                Start date:05/07/2024
                                Path:C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\Acal BFi UK - Products List 020240704PDF.exe"
                                Imagebase:0xeb0000
                                File size:819'712 bytes
                                MD5 hash:B7D9EBAD39110DE3FF89686962C3270B
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Yara matches:
                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000002.2163095067.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000002.2165008190.0000000003266000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                Reputation:low
                                Has exited:true

                                Reset < >

                                  Execution Graph

                                  Execution Coverage:9.4%
                                  Dynamic/Decrypted Code Coverage:100%
                                  Signature Coverage:0%
                                  Total number of Nodes:225
                                  Total number of Limit Nodes:20
                                  execution_graph 28037 edda48 DuplicateHandle 28038 eddade 28037->28038 27908 6f1efb8 27909 6f1efe4 27908->27909 27910 6f1efc6 27908->27910 27913 6f1dec4 27910->27913 27914 6f1ed20 FindCloseChangeNotification 27913->27914 27915 6f1ed87 27914->27915 28030 6f1be68 28031 6f1bff3 28030->28031 28033 6f1be8e 28030->28033 28033->28031 28034 6f1ba58 28033->28034 28035 6f1c0e8 PostMessageW 28034->28035 28036 6f1c154 28035->28036 28036->28033 28039 6f19ddb 28040 6f19de5 28039->28040 28041 6f19e49 28039->28041 28044 6f1a6f0 28040->28044 28060 6f1a700 28040->28060 28045 6f1a71a 28044->28045 28076 6f1ad10 28045->28076 28081 6f1ae2b 28045->28081 28086 6f1b228 28045->28086 28091 6f1aee4 28045->28091 28096 6f1abc5 28045->28096 28104 6f1b2a1 28045->28104 28108 6f1ab1f 28045->28108 28116 6f1b15c 28045->28116 28121 6f1ac78 28045->28121 28128 6f1ad37 28045->28128 28132 6f1b275 28045->28132 28137 6f1ad32 28045->28137 28142 6f1b530 28045->28142 28046 6f1a73e 28046->28041 28061 6f1a71a 28060->28061 28063 6f1ad10 2 API calls 28061->28063 28064 6f1b530 2 API calls 28061->28064 28065 6f1ad32 2 API calls 28061->28065 28066 6f1b275 2 API calls 28061->28066 28067 6f1ad37 2 API calls 28061->28067 28068 6f1ac78 4 API calls 28061->28068 28069 6f1b15c 2 API calls 28061->28069 28070 6f1ab1f 4 API calls 28061->28070 28071 6f1b2a1 2 API calls 28061->28071 28072 6f1abc5 4 API calls 28061->28072 28073 6f1aee4 2 API calls 28061->28073 28074 6f1b228 2 API calls 28061->28074 28075 6f1ae2b 2 API calls 28061->28075 28062 6f1a73e 28062->28041 28063->28062 28064->28062 28065->28062 28066->28062 28067->28062 28068->28062 28069->28062 28070->28062 28071->28062 28072->28062 28073->28062 28074->28062 28075->28062 28077 6f1ac5f 28076->28077 28077->28076 28078 6f1aaff 28077->28078 28147 6f19668 28077->28147 28151 6f19670 28077->28151 28078->28046 28082 6f1ae38 28081->28082 28155 6f18ff0 28082->28155 28159 6f18fe8 28082->28159 28083 6f1b55c 28089 6f19670 WriteProcessMemory 28086->28089 28090 6f19668 WriteProcessMemory 28086->28090 28087 6f1b1b6 28087->28086 28088 6f1b07d 28087->28088 28088->28046 28089->28087 28090->28087 28092 6f1aeea 28091->28092 28094 6f18ff0 ResumeThread 28092->28094 28095 6f18fe8 ResumeThread 28092->28095 28093 6f1b55c 28094->28093 28095->28093 28097 6f1ab58 28096->28097 28099 6f1aaff 28096->28099 28097->28099 28163 6f198f8 28097->28163 28167 6f198ec 28097->28167 28099->28046 28171 6f19760 28104->28171 28175 6f19758 28104->28175 28105 6f1b2c3 28109 6f1ab2a 28108->28109 28111 6f1aaff 28109->28111 28112 6f198f8 CreateProcessA 28109->28112 28113 6f198ec CreateProcessA 28109->28113 28110 6f1ac2d 28110->28111 28114 6f19670 WriteProcessMemory 28110->28114 28115 6f19668 WriteProcessMemory 28110->28115 28111->28046 28112->28110 28113->28110 28114->28110 28115->28110 28117 6f1b163 28116->28117 28119 6f19670 WriteProcessMemory 28117->28119 28120 6f19668 WriteProcessMemory 28117->28120 28118 6f1b184 28119->28118 28120->28118 28179 6f190a0 28121->28179 28183 6f19098 28121->28183 28122 6f1ac92 28122->28046 28126 6f18ff0 ResumeThread 28122->28126 28127 6f18fe8 ResumeThread 28122->28127 28123 6f1b55c 28126->28123 28127->28123 28187 6f195b0 28128->28187 28191 6f195a8 28128->28191 28129 6f1ad55 28133 6f1b1b6 28132->28133 28134 6f1b07d 28133->28134 28135 6f19670 WriteProcessMemory 28133->28135 28136 6f19668 WriteProcessMemory 28133->28136 28134->28046 28135->28133 28136->28133 28138 6f1ae6f 28137->28138 28140 6f190a0 Wow64SetThreadContext 28138->28140 28141 6f19098 Wow64SetThreadContext 28138->28141 28139 6f1ae8a 28140->28139 28141->28139 28143 6f1b536 28142->28143 28145 6f18ff0 ResumeThread 28143->28145 28146 6f18fe8 ResumeThread 28143->28146 28144 6f1b55c 28145->28144 28146->28144 28148 6f1966e WriteProcessMemory 28147->28148 28150 6f1970f 28148->28150 28150->28077 28152 6f19675 WriteProcessMemory 28151->28152 28154 6f1970f 28152->28154 28154->28077 28156 6f19030 ResumeThread 28155->28156 28158 6f19061 28156->28158 28158->28083 28160 6f19030 ResumeThread 28159->28160 28162 6f19061 28160->28162 28162->28083 28164 6f19981 CreateProcessA 28163->28164 28166 6f19b43 28164->28166 28166->28166 28168 6f198f8 CreateProcessA 28167->28168 28170 6f19b43 28168->28170 28172 6f197ab ReadProcessMemory 28171->28172 28174 6f197ef 28172->28174 28174->28105 28176 6f19760 ReadProcessMemory 28175->28176 28178 6f197ef 28176->28178 28178->28105 28180 6f190e5 Wow64SetThreadContext 28179->28180 28182 6f19124 28180->28182 28182->28122 28184 6f190a0 Wow64SetThreadContext 28183->28184 28186 6f19124 28184->28186 28186->28122 28188 6f195f0 VirtualAllocEx 28187->28188 28190 6f1962d 28188->28190 28190->28129 28192 6f195b0 VirtualAllocEx 28191->28192 28194 6f1962d 28192->28194 28194->28129 27916 ed4820 27917 ed4829 27916->27917 27918 ed482f 27917->27918 27923 ed494f 27917->27923 27929 ed4918 27917->27929 27935 ed4104 27918->27935 27920 ed484a 27924 ed4938 27923->27924 27926 ed495f 27923->27926 27939 ed4e20 27924->27939 27943 ed4e30 27924->27943 27926->27918 27930 ed4927 27929->27930 27931 ed4900 27929->27931 27933 ed4e20 CreateActCtxA 27930->27933 27934 ed4e30 CreateActCtxA 27930->27934 27931->27918 27932 ed4947 27932->27918 27933->27932 27934->27932 27936 ed410f 27935->27936 27951 ed71c0 27936->27951 27938 ed7586 27938->27920 27941 ed4e08 27939->27941 27940 ed4f34 27941->27939 27941->27940 27947 ed4ad0 27941->27947 27945 ed4e57 27943->27945 27944 ed4f34 27945->27944 27946 ed4ad0 CreateActCtxA 27945->27946 27946->27944 27948 ed5ec0 CreateActCtxA 27947->27948 27950 ed5f83 27948->27950 27952 ed71cb 27951->27952 27955 ed71e0 27952->27955 27954 ed763d 27954->27938 27956 ed71eb 27955->27956 27959 ed7210 27956->27959 27958 ed771a 27958->27954 27960 ed721b 27959->27960 27963 ed7240 27960->27963 27962 ed780d 27962->27958 27964 ed724b 27963->27964 27966 ed898b 27964->27966 27969 edb038 27964->27969 27965 ed89c9 27965->27962 27966->27965 27973 edd121 27966->27973 27978 edb05f 27969->27978 27982 edb070 27969->27982 27970 edb04e 27970->27966 27974 edd151 27973->27974 27975 edd175 27974->27975 28005 edd6e8 27974->28005 28009 edd6d8 27974->28009 27975->27965 27979 edb070 27978->27979 27985 edb158 27979->27985 27980 edb07f 27980->27970 27984 edb158 2 API calls 27982->27984 27983 edb07f 27983->27970 27984->27983 27986 edb179 27985->27986 27987 edb19c 27985->27987 27986->27987 27993 edb400 27986->27993 27997 edb3f3 27986->27997 27987->27980 27988 edb194 27988->27987 27989 edb3a0 GetModuleHandleW 27988->27989 27990 edb3cd 27989->27990 27990->27980 27994 edb414 27993->27994 27996 edb439 27994->27996 28001 eda548 27994->28001 27996->27988 27998 edb414 27997->27998 27999 edb439 27998->27999 28000 eda548 LoadLibraryExW 27998->28000 27999->27988 28000->27999 28002 edb9e0 LoadLibraryExW 28001->28002 28004 edba59 28002->28004 28004->27996 28006 edd6f5 28005->28006 28007 edd72f 28006->28007 28013 edd2d4 28006->28013 28007->27975 28010 edd6f5 28009->28010 28011 edd72f 28010->28011 28012 edd2d4 2 API calls 28010->28012 28011->27975 28012->28011 28014 edd2df 28013->28014 28016 ede040 28014->28016 28017 edd3fc 28014->28017 28016->28016 28018 edd407 28017->28018 28019 ed7240 2 API calls 28018->28019 28020 ede0af 28019->28020 28023 edd40c 28020->28023 28022 ede0d8 28022->28016 28024 edd417 28023->28024 28025 ed7240 LoadLibraryExW GetModuleHandleW 28024->28025 28026 edf1d8 28024->28026 28027 ede0af 28025->28027 28026->28022 28028 edd40c LoadLibraryExW GetModuleHandleW 28027->28028 28029 ede0d8 28028->28029 28029->28022 28195 edd800 28196 edd846 GetCurrentProcess 28195->28196 28198 edd898 GetCurrentThread 28196->28198 28199 edd891 28196->28199 28200 edd8ce 28198->28200 28201 edd8d5 GetCurrentProcess 28198->28201 28199->28198 28200->28201 28204 edd90b 28201->28204 28202 edd933 GetCurrentThreadId 28203 edd964 28202->28203 28204->28202
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: T(z
                                  • API String ID: 0-3184255237
                                  • Opcode ID: b18938631614c716fcdbca92e7af9d34f95f442444be9ab44dcfbafee532bae9
                                  • Instruction ID: f90591d7f3927acf2a114e3a7fb7c66e05b914c0672ba50851644c24fb57ac3c
                                  • Opcode Fuzzy Hash: b18938631614c716fcdbca92e7af9d34f95f442444be9ab44dcfbafee532bae9
                                  • Instruction Fuzzy Hash: 63414E32F052049FEB98CFB88A515BFB6B7BBD8640F14D42BD509AF291CE708D418791
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: T(z
                                  • API String ID: 0-3184255237
                                  • Opcode ID: 7525f882efbd63f80767d0b5b3a6714b1158109be727e20621970e6e76acd042
                                  • Instruction ID: 01d7c6423fc85e78bc64e0bc75ac61483c0a981038d7023e767da08169691422
                                  • Opcode Fuzzy Hash: 7525f882efbd63f80767d0b5b3a6714b1158109be727e20621970e6e76acd042
                                  • Instruction Fuzzy Hash: 84410D32F011059FEB98CEB98A516BFB6A6BBD8640F10D427D519BF294CE70CD418791

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 294 edd7f0-edd88f GetCurrentProcess 298 edd898-edd8cc GetCurrentThread 294->298 299 edd891-edd897 294->299 300 edd8ce-edd8d4 298->300 301 edd8d5-edd909 GetCurrentProcess 298->301 299->298 300->301 302 edd90b-edd911 301->302 303 edd912-edd92d call edd9cf 301->303 302->303 307 edd933-edd962 GetCurrentThreadId 303->307 308 edd96b-edd9cd 307->308 309 edd964-edd96a 307->309 309->308
                                  APIs
                                  • GetCurrentProcess.KERNEL32 ref: 00EDD87E
                                  • GetCurrentThread.KERNEL32 ref: 00EDD8BB
                                  • GetCurrentProcess.KERNEL32 ref: 00EDD8F8
                                  • GetCurrentThreadId.KERNEL32 ref: 00EDD951
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: Current$ProcessThread
                                  • String ID:
                                  • API String ID: 2063062207-0
                                  • Opcode ID: 01650d23244fb7111749324ccad850a66e5291936e740740c00e4c1a92b38e15
                                  • Instruction ID: 7bdd5e8035e052c30d70281a562b053d6f1bf830b84bc3d1beb72f98b82abcb2
                                  • Opcode Fuzzy Hash: 01650d23244fb7111749324ccad850a66e5291936e740740c00e4c1a92b38e15
                                  • Instruction Fuzzy Hash: FE5166B09012098FDB08DFA9D9587AEBBF1EF88314F24849DD008B7360DB79A944CF65

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 316 edd800-edd88f GetCurrentProcess 320 edd898-edd8cc GetCurrentThread 316->320 321 edd891-edd897 316->321 322 edd8ce-edd8d4 320->322 323 edd8d5-edd909 GetCurrentProcess 320->323 321->320 322->323 324 edd90b-edd911 323->324 325 edd912-edd92d call edd9cf 323->325 324->325 329 edd933-edd962 GetCurrentThreadId 325->329 330 edd96b-edd9cd 329->330 331 edd964-edd96a 329->331 331->330
                                  APIs
                                  • GetCurrentProcess.KERNEL32 ref: 00EDD87E
                                  • GetCurrentThread.KERNEL32 ref: 00EDD8BB
                                  • GetCurrentProcess.KERNEL32 ref: 00EDD8F8
                                  • GetCurrentThreadId.KERNEL32 ref: 00EDD951
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: Current$ProcessThread
                                  • String ID:
                                  • API String ID: 2063062207-0
                                  • Opcode ID: c41c0a020ed79448a5f6561aed4c33e9fd98d906efa639934981c9a1c04b1994
                                  • Instruction ID: 2d32ae42305b6d86a782676076ebf86cdc0b698f5c6fc25dea31ce83a1d13a00
                                  • Opcode Fuzzy Hash: c41c0a020ed79448a5f6561aed4c33e9fd98d906efa639934981c9a1c04b1994
                                  • Instruction Fuzzy Hash: 105154B09012098FDB14DFAAD958BAEBBF5EF88304F20845DE009A7360D779A944CF65

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 338 edb158-edb177 339 edb179-edb186 call eda4e0 338->339 340 edb1a3-edb1a7 338->340 347 edb19c 339->347 348 edb188 339->348 341 edb1a9-edb1b3 340->341 342 edb1bb-edb1fc 340->342 341->342 349 edb1fe-edb206 342->349 350 edb209-edb217 342->350 347->340 393 edb18e call edb400 348->393 394 edb18e call edb3f3 348->394 349->350 351 edb219-edb21e 350->351 352 edb23b-edb23d 350->352 355 edb229 351->355 356 edb220-edb227 call eda4ec 351->356 354 edb240-edb247 352->354 353 edb194-edb196 353->347 357 edb2d8-edb398 353->357 358 edb249-edb251 354->358 359 edb254-edb25b 354->359 361 edb22b-edb239 355->361 356->361 388 edb39a-edb39d 357->388 389 edb3a0-edb3cb GetModuleHandleW 357->389 358->359 362 edb25d-edb265 359->362 363 edb268-edb271 call eda4fc 359->363 361->354 362->363 369 edb27e-edb283 363->369 370 edb273-edb27b 363->370 371 edb285-edb28c 369->371 372 edb2a1-edb2ae 369->372 370->369 371->372 374 edb28e-edb29e call eda50c call eda51c 371->374 378 edb2d1-edb2d7 372->378 379 edb2b0-edb2ce 372->379 374->372 379->378 388->389 390 edb3cd-edb3d3 389->390 391 edb3d4-edb3e8 389->391 390->391 393->353 394->353
                                  APIs
                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 00EDB3BE
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: HandleModule
                                  • String ID: $G$$G
                                  • API String ID: 4139908857-1356050826
                                  • Opcode ID: 21a58128293d87f148228bc7acc8495956bcbe078255aca74e9a64c7e98c67cb
                                  • Instruction ID: 61eca61414f678b4a1f997bb7496cdc9c92768a8869d9225d4461a04491f73f4
                                  • Opcode Fuzzy Hash: 21a58128293d87f148228bc7acc8495956bcbe078255aca74e9a64c7e98c67cb
                                  • Instruction Fuzzy Hash: B8812070A00B058FD724DF69D4457AABBF1FF88304F10992ED48AA7B50EB74E946CB91

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 972 6f198ec-6f1998d 975 6f199c6-6f199e6 972->975 976 6f1998f-6f19999 972->976 983 6f199e8-6f199f2 975->983 984 6f19a1f-6f19a4e 975->984 976->975 977 6f1999b-6f1999d 976->977 978 6f199c0-6f199c3 977->978 979 6f1999f-6f199a9 977->979 978->975 981 6f199ab 979->981 982 6f199ad-6f199bc 979->982 981->982 982->982 985 6f199be 982->985 983->984 986 6f199f4-6f199f6 983->986 990 6f19a50-6f19a5a 984->990 991 6f19a87-6f19b41 CreateProcessA 984->991 985->978 988 6f19a19-6f19a1c 986->988 989 6f199f8-6f19a02 986->989 988->984 992 6f19a04 989->992 993 6f19a06-6f19a15 989->993 990->991 995 6f19a5c-6f19a5e 990->995 1004 6f19b43-6f19b49 991->1004 1005 6f19b4a-6f19bd0 991->1005 992->993 993->993 994 6f19a17 993->994 994->988 996 6f19a81-6f19a84 995->996 997 6f19a60-6f19a6a 995->997 996->991 999 6f19a6c 997->999 1000 6f19a6e-6f19a7d 997->1000 999->1000 1000->1000 1002 6f19a7f 1000->1002 1002->996 1004->1005 1015 6f19be0-6f19be4 1005->1015 1016 6f19bd2-6f19bd6 1005->1016 1018 6f19bf4-6f19bf8 1015->1018 1019 6f19be6-6f19bea 1015->1019 1016->1015 1017 6f19bd8 1016->1017 1017->1015 1021 6f19c08-6f19c0c 1018->1021 1022 6f19bfa-6f19bfe 1018->1022 1019->1018 1020 6f19bec 1019->1020 1020->1018 1024 6f19c1e-6f19c25 1021->1024 1025 6f19c0e-6f19c14 1021->1025 1022->1021 1023 6f19c00 1022->1023 1023->1021 1026 6f19c27-6f19c36 1024->1026 1027 6f19c3c 1024->1027 1025->1024 1026->1027 1029 6f19c3d 1027->1029 1029->1029
                                  APIs
                                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06F19B2E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: CreateProcess
                                  • String ID:
                                  • API String ID: 963392458-0
                                  • Opcode ID: 7b85a997a39da78307f7dede14eb29641c994d97f33769edcd414ed3ec4ddcae
                                  • Instruction ID: 04f2bffc1fa69a0c354ad50720be37993215f80321e90b0a5a5ba0e51aaa95d5
                                  • Opcode Fuzzy Hash: 7b85a997a39da78307f7dede14eb29641c994d97f33769edcd414ed3ec4ddcae
                                  • Instruction Fuzzy Hash: 8FA19C71D00219CFDB64CF68C851BEDBBB2FF48304F14856AE809AB244DBB59A85CF91

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1030 6f198f8-6f1998d 1032 6f199c6-6f199e6 1030->1032 1033 6f1998f-6f19999 1030->1033 1040 6f199e8-6f199f2 1032->1040 1041 6f19a1f-6f19a4e 1032->1041 1033->1032 1034 6f1999b-6f1999d 1033->1034 1035 6f199c0-6f199c3 1034->1035 1036 6f1999f-6f199a9 1034->1036 1035->1032 1038 6f199ab 1036->1038 1039 6f199ad-6f199bc 1036->1039 1038->1039 1039->1039 1042 6f199be 1039->1042 1040->1041 1043 6f199f4-6f199f6 1040->1043 1047 6f19a50-6f19a5a 1041->1047 1048 6f19a87-6f19b41 CreateProcessA 1041->1048 1042->1035 1045 6f19a19-6f19a1c 1043->1045 1046 6f199f8-6f19a02 1043->1046 1045->1041 1049 6f19a04 1046->1049 1050 6f19a06-6f19a15 1046->1050 1047->1048 1052 6f19a5c-6f19a5e 1047->1052 1061 6f19b43-6f19b49 1048->1061 1062 6f19b4a-6f19bd0 1048->1062 1049->1050 1050->1050 1051 6f19a17 1050->1051 1051->1045 1053 6f19a81-6f19a84 1052->1053 1054 6f19a60-6f19a6a 1052->1054 1053->1048 1056 6f19a6c 1054->1056 1057 6f19a6e-6f19a7d 1054->1057 1056->1057 1057->1057 1059 6f19a7f 1057->1059 1059->1053 1061->1062 1072 6f19be0-6f19be4 1062->1072 1073 6f19bd2-6f19bd6 1062->1073 1075 6f19bf4-6f19bf8 1072->1075 1076 6f19be6-6f19bea 1072->1076 1073->1072 1074 6f19bd8 1073->1074 1074->1072 1078 6f19c08-6f19c0c 1075->1078 1079 6f19bfa-6f19bfe 1075->1079 1076->1075 1077 6f19bec 1076->1077 1077->1075 1081 6f19c1e-6f19c25 1078->1081 1082 6f19c0e-6f19c14 1078->1082 1079->1078 1080 6f19c00 1079->1080 1080->1078 1083 6f19c27-6f19c36 1081->1083 1084 6f19c3c 1081->1084 1082->1081 1083->1084 1086 6f19c3d 1084->1086 1086->1086
                                  APIs
                                  • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 06F19B2E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: CreateProcess
                                  • String ID:
                                  • API String ID: 963392458-0
                                  • Opcode ID: 4c0f678a1d2f30db73a2c6d5840ce163fb3c0c622fbc045c932ad2b4ce86049d
                                  • Instruction ID: 042645ab5cacd5f2d4d311784bae38ccd7c874076b6164d5a18f700823e25033
                                  • Opcode Fuzzy Hash: 4c0f678a1d2f30db73a2c6d5840ce163fb3c0c622fbc045c932ad2b4ce86049d
                                  • Instruction Fuzzy Hash: DC918C71D00219CFDB64CF68C851BEDBBB2FF48304F14856AD809AB244DBB59A85CF91

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1195 ed4ad0-ed5f81 CreateActCtxA 1198 ed5f8a-ed5fe4 1195->1198 1199 ed5f83-ed5f89 1195->1199 1206 ed5fe6-ed5fe9 1198->1206 1207 ed5ff3-ed5ff7 1198->1207 1199->1198 1206->1207 1208 ed5ff9-ed6005 1207->1208 1209 ed6008 1207->1209 1208->1209 1211 ed6009 1209->1211 1211->1211
                                  APIs
                                  • CreateActCtxA.KERNEL32(?), ref: 00ED5F71
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: Create
                                  • String ID:
                                  • API String ID: 2289755597-0
                                  • Opcode ID: 11cd3ef86a46f211a831db65d6edc0d9a5ea16c3c16a32c3b731cf2454e646db
                                  • Instruction ID: 25de68eea8e90671ea876ac74a262160cd637e4f8efbc0e0ba906bd84aeddfb0
                                  • Opcode Fuzzy Hash: 11cd3ef86a46f211a831db65d6edc0d9a5ea16c3c16a32c3b731cf2454e646db
                                  • Instruction Fuzzy Hash: E141BCB1D00619CADB24DFA9C844B9EBBF5FF49304F20806AD408BB255DBB5694ACF90
                                  APIs
                                  • CreateActCtxA.KERNEL32(?), ref: 00ED5F71
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: Create
                                  • String ID:
                                  • API String ID: 2289755597-0
                                  • Opcode ID: 550a4ffc455fc0aa49b9d5459b463c4dbc5b8e74140d5865c61bd4c91f4c50b1
                                  • Instruction ID: 105427e05d8572be0c65f5bb221dccdd3e990d3b253438e326f19298b379bb63
                                  • Opcode Fuzzy Hash: 550a4ffc455fc0aa49b9d5459b463c4dbc5b8e74140d5865c61bd4c91f4c50b1
                                  • Instruction Fuzzy Hash: F741DDB1D00619CFDB24DFA9C984B9DBBB6FF49304F20806AD408AB254DB75694ACF90
                                  APIs
                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06F19700
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: MemoryProcessWrite
                                  • String ID:
                                  • API String ID: 3559483778-0
                                  • Opcode ID: f842f5330e950ec507d628f8356701d793ca494218e88c2476e9135e163a55a0
                                  • Instruction ID: 611de66f7b75aa177ff7f64a9448c02fd80e38057974b7ba6fd42c30d9609828
                                  • Opcode Fuzzy Hash: f842f5330e950ec507d628f8356701d793ca494218e88c2476e9135e163a55a0
                                  • Instruction Fuzzy Hash: E82117B5D002499FCB10DFAAC885BEEBBF5FF48310F50842AE959A7240C7789945CBA0
                                  APIs
                                  • WriteProcessMemory.KERNELBASE(?,?,00000000,?,?), ref: 06F19700
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: MemoryProcessWrite
                                  • String ID:
                                  • API String ID: 3559483778-0
                                  • Opcode ID: 68a81001d734746900b3f7e6b20d3614119ddec57336fe261f5ca02542a8c1b9
                                  • Instruction ID: e918db5e2eddc52b65561d06959ad8807e303f1e4833158cb3e189d25276bdc8
                                  • Opcode Fuzzy Hash: 68a81001d734746900b3f7e6b20d3614119ddec57336fe261f5ca02542a8c1b9
                                  • Instruction Fuzzy Hash: 98212AB5D003499FCB10DFAAC885BEEBBF5FF48310F10842AE959A7250D7799954CBA0
                                  APIs
                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06F197E0
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: MemoryProcessRead
                                  • String ID:
                                  • API String ID: 1726664587-0
                                  • Opcode ID: b8062e69ceccb5517b067baa1f2125da798a5b93d239d5b23d81551b079dc997
                                  • Instruction ID: fe35f9fce11d9056efca25eb572df9a76f399db4ea7a89ff440f4c9713f5a543
                                  • Opcode Fuzzy Hash: b8062e69ceccb5517b067baa1f2125da798a5b93d239d5b23d81551b079dc997
                                  • Instruction Fuzzy Hash: 232128B1C002499FCB10DFAAC885AEEFBF5FF48310F10842AE559A7240C7789941CFA4
                                  APIs
                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06F1911E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: ContextThreadWow64
                                  • String ID:
                                  • API String ID: 983334009-0
                                  • Opcode ID: 1ba9fbdd9f09b025104d871c81e2bc79cdc1474baf499f3ad9de1d63cadc5e87
                                  • Instruction ID: 2a4a36f4681a6399bc3b4e9cc0dbffc4155960aa780b05ad0f254bd2517f0791
                                  • Opcode Fuzzy Hash: 1ba9fbdd9f09b025104d871c81e2bc79cdc1474baf499f3ad9de1d63cadc5e87
                                  • Instruction Fuzzy Hash: BB2139B1D002098FDB54DFAAC4857EEBBF5FF48314F14842AD559A7240CB789985CFA4
                                  APIs
                                  • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 06F197E0
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: MemoryProcessRead
                                  • String ID:
                                  • API String ID: 1726664587-0
                                  • Opcode ID: 917c2af153cabe897d7782125458c107dbaeb8d3473f30efee2b6c21452fae54
                                  • Instruction ID: 4b9b5bca59b8323c6c2692bb1c981aceff120e3c085b653c56bfb390e03d05ef
                                  • Opcode Fuzzy Hash: 917c2af153cabe897d7782125458c107dbaeb8d3473f30efee2b6c21452fae54
                                  • Instruction Fuzzy Hash: 8D2138B1C003499FCB10DFAAC881AEEFBF5FF48310F10842AE519A7240C7789940CBA0
                                  APIs
                                  • Wow64SetThreadContext.KERNEL32(?,00000000), ref: 06F1911E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: ContextThreadWow64
                                  • String ID:
                                  • API String ID: 983334009-0
                                  • Opcode ID: 163b998c6f8c59e847cb643947f7662eff1f6039768b0da7f56dc4697b5c0749
                                  • Instruction ID: 42b3fee13a805a3e9e4ef08ec7ecad91d7e2516e1410c752555580a550388611
                                  • Opcode Fuzzy Hash: 163b998c6f8c59e847cb643947f7662eff1f6039768b0da7f56dc4697b5c0749
                                  • Instruction Fuzzy Hash: AC2118B1D002098FDB10DFAAC4857EEBBF5EF48314F148429D559A7240DB789985CFA1
                                  APIs
                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00EDDACF
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: DuplicateHandle
                                  • String ID:
                                  • API String ID: 3793708945-0
                                  • Opcode ID: b2d1b777af7edf308eb0e4081d77acf2c64ac24a1cdfd970a8afbae8e0713433
                                  • Instruction ID: e60347c70d5b0ee648063da6d1078521e1b20d9a72b85126a4cbabbf7f8ea93f
                                  • Opcode Fuzzy Hash: b2d1b777af7edf308eb0e4081d77acf2c64ac24a1cdfd970a8afbae8e0713433
                                  • Instruction Fuzzy Hash: 8521E4B59042089FDB10CF9AD984AEEBFF8FB48310F14801AE918A3310D378A940CFA0
                                  APIs
                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00EDDACF
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: DuplicateHandle
                                  • String ID:
                                  • API String ID: 3793708945-0
                                  • Opcode ID: 1e1744c517dc0d761793750bdf28d8edc675c2c442eab71cb10631dac77c9413
                                  • Instruction ID: df64c41f6347491b69d7464cfd813c0388925b89b6952fdde562c2274448a78e
                                  • Opcode Fuzzy Hash: 1e1744c517dc0d761793750bdf28d8edc675c2c442eab71cb10631dac77c9413
                                  • Instruction Fuzzy Hash: A821E2B5904208DFDB10CFA9D984AEEBBF5FB48310F14801AE918A7350D378A954CFA4
                                  APIs
                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06F1961E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: AllocVirtual
                                  • String ID:
                                  • API String ID: 4275171209-0
                                  • Opcode ID: ae86cb2c00a47103fd032aabc552425e1662511c3238bed84d4a00a51035f5bb
                                  • Instruction ID: 685430de025974f1763089c7e5d8d41f23d1e6d9d11db0069c0a70523efbf12a
                                  • Opcode Fuzzy Hash: ae86cb2c00a47103fd032aabc552425e1662511c3238bed84d4a00a51035f5bb
                                  • Instruction Fuzzy Hash: 1F2156758002499FDB20DFAAC845BEFFFF5EF49310F248819E559A7250C779A944CBA0
                                  APIs
                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00EDB439,00000800,00000000,00000000), ref: 00EDBA4A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: 1ec310a3bfedcac5a2ce8c5a1aa8646542d91f3fb1e520640e1eaaeb82d149ab
                                  • Instruction ID: 3f1551577d5e477a76c702296cdb84b7dd545ff8cc36d4bcb824cec4182d15cb
                                  • Opcode Fuzzy Hash: 1ec310a3bfedcac5a2ce8c5a1aa8646542d91f3fb1e520640e1eaaeb82d149ab
                                  • Instruction Fuzzy Hash: 911103B69002489FDB10DF9AD445AEEFBF4EB88310F11842AE519B7310D379A945CFA4
                                  APIs
                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,00EDB439,00000800,00000000,00000000), ref: 00EDBA4A
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: 64d07fd5651bbca6c4a813be5b9667d37d7403f240be89e7262caa1706d51b06
                                  • Instruction ID: 85a57cf8a26796a5c17146c444d492437cbd30f662032af64d14d35c700ee93b
                                  • Opcode Fuzzy Hash: 64d07fd5651bbca6c4a813be5b9667d37d7403f240be89e7262caa1706d51b06
                                  • Instruction Fuzzy Hash: 521112B6800209CFDB10DF9AD484AEEFBF5EB88310F10842AD419B7210C379A946CFA4
                                  APIs
                                  • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 06F1961E
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: AllocVirtual
                                  • String ID:
                                  • API String ID: 4275171209-0
                                  • Opcode ID: 492fb75791d6952f5db08fb9acea6a2cf24254434613c725dc7b8a4d8d43c50b
                                  • Instruction ID: 8f10363e25553ae47316cc00f5258a75bfc5d659d24ec7b314b6bee15cad84fd
                                  • Opcode Fuzzy Hash: 492fb75791d6952f5db08fb9acea6a2cf24254434613c725dc7b8a4d8d43c50b
                                  • Instruction Fuzzy Hash: 951126758002499FCB10DFAAC845AEEBFF5EF49310F108419E519A7250C779A940CBA0
                                  APIs
                                  • ResumeThread.KERNELBASE(0000000A), ref: 06F19052
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: ResumeThread
                                  • String ID:
                                  • API String ID: 947044025-0
                                  • Opcode ID: e9877a83b450786d771ba312f508ebde485e61405c7dd343b8e24f81623da26d
                                  • Instruction ID: c0ee08d7115c39a79e283d28cc564ebd36e3ae0c678f772116f082f5dad7a8f6
                                  • Opcode Fuzzy Hash: e9877a83b450786d771ba312f508ebde485e61405c7dd343b8e24f81623da26d
                                  • Instruction Fuzzy Hash: 851158B1D002498FDB20DFAAC8457EEFFF5EF88324F24841AD519A7240C779A544CBA0
                                  APIs
                                  • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,06F1EBD1,?,?), ref: 06F1ED78
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: ChangeCloseFindNotification
                                  • String ID:
                                  • API String ID: 2591292051-0
                                  • Opcode ID: fa93d1d02a5dbe37a872c595bcc949ddb8cbd01084ba7ecf25f5fbacd8af4185
                                  • Instruction ID: 78ee9ad4eb1330c81e042d9dd7ac12f76d4b1ee1783482be100a79ddd77f658d
                                  • Opcode Fuzzy Hash: fa93d1d02a5dbe37a872c595bcc949ddb8cbd01084ba7ecf25f5fbacd8af4185
                                  • Instruction Fuzzy Hash: 171125B18007498FDB50DF9AC545BEEBBF5EB48320F108419E958A7340D338A944CFA5
                                  APIs
                                  • FindCloseChangeNotification.KERNELBASE(?,?,?,?,?,?,?,?,06F1EBD1,?,?), ref: 06F1ED78
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: ChangeCloseFindNotification
                                  • String ID:
                                  • API String ID: 2591292051-0
                                  • Opcode ID: 0ec2b661225e60d9829493504086d261182b4bff803150e4f50fa602d28c0ce7
                                  • Instruction ID: f5bcf121e09860075fe29fd2c1d20eecf0db595a72d3dec594ca8e2e7ef8d444
                                  • Opcode Fuzzy Hash: 0ec2b661225e60d9829493504086d261182b4bff803150e4f50fa602d28c0ce7
                                  • Instruction Fuzzy Hash: EE1136B18007498FDB50DF9AC545BEEBBF5EB48320F108419E958A7340D338A944CFA5
                                  APIs
                                  • ResumeThread.KERNELBASE(0000000A), ref: 06F19052
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: ResumeThread
                                  • String ID:
                                  • API String ID: 947044025-0
                                  • Opcode ID: 79cdcb5f40097b5b28a78d047d242693172964627031c2d1fdaa486c4b6eab18
                                  • Instruction ID: ce4a9dc756fe6bc0b5b99fa062efa62c1376ab768062f88f58290249e41dfa49
                                  • Opcode Fuzzy Hash: 79cdcb5f40097b5b28a78d047d242693172964627031c2d1fdaa486c4b6eab18
                                  • Instruction Fuzzy Hash: 6B1128B1D002488FDB20DFAAC4457EEFBF5EF88314F208419D519A7240CB79A944CBA1
                                  APIs
                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 00EDB3BE
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: HandleModule
                                  • String ID:
                                  • API String ID: 4139908857-0
                                  • Opcode ID: 82ade1e24567011b8be2cd4cc8ebcf29d1dd7fbd8c9653803691071c07b2f0d5
                                  • Instruction ID: 748ccd573412b9de9c90268d8886854bea65f4fae391043fb77600ea23c56619
                                  • Opcode Fuzzy Hash: 82ade1e24567011b8be2cd4cc8ebcf29d1dd7fbd8c9653803691071c07b2f0d5
                                  • Instruction Fuzzy Hash: 6911DFB5C002498FCB10DF9AD844A9EFBF4EF88314F11842AD519B7610D3B9A545CFA1
                                  APIs
                                  • PostMessageW.USER32(?,00000010,00000000,?), ref: 06F1C145
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: MessagePost
                                  • String ID:
                                  • API String ID: 410705778-0
                                  • Opcode ID: b9e6e0fb27ad88ff309dcef3b085c32042cbd1e893e1fd0ea2f29c9bfc821ce9
                                  • Instruction ID: 31e5986b8af4c5f41a1430cc2d70e6b35d5c710bd15637283f3d6316454ef0a8
                                  • Opcode Fuzzy Hash: b9e6e0fb27ad88ff309dcef3b085c32042cbd1e893e1fd0ea2f29c9bfc821ce9
                                  • Instruction Fuzzy Hash: ED11F2B58002489FDB10DF9AC885BEEBFF8FB49310F208459E598A7600C379A944CFA1
                                  APIs
                                  • PostMessageW.USER32(?,00000010,00000000,?), ref: 06F1C145
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: MessagePost
                                  • String ID:
                                  • API String ID: 410705778-0
                                  • Opcode ID: d3dea91c7497b7a7a906e184cd12dbf5d21b90bd047f3956484e97131fb73721
                                  • Instruction ID: 80093b2d6668f2135536a5441887f01b3991682e60093c744015c16e1d4e79bc
                                  • Opcode Fuzzy Hash: d3dea91c7497b7a7a906e184cd12dbf5d21b90bd047f3956484e97131fb73721
                                  • Instruction Fuzzy Hash: A411F2B58003489FDB10DF9AD845BEEBBF8FB48320F10841AE518B7600C379A944CFA1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997290375.0000000000E7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_e7d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 2cf4ba641c518641e2c84b5e8b64110e1715e9de90d1b81045c14f5193b63b47
                                  • Instruction ID: 640dfdd412f9700a6a4ad60c637c49fc4c26a94e9904bf845ec6b733d6aa46c3
                                  • Opcode Fuzzy Hash: 2cf4ba641c518641e2c84b5e8b64110e1715e9de90d1b81045c14f5193b63b47
                                  • Instruction Fuzzy Hash: E4212172108204EFCB05DF14D9C0B26BF75FF98324F20C169E90D5B25AD33AE816CAA2
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997321491.0000000000E8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E8D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_e8d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: d9aad57ab2016340a669a906623cd94dad45ebf5a029c40de19eca979dc1da07
                                  • Instruction ID: a85d798a6ed0619aec707dc64a5e0dc35c757e85973f07a210d9d5d84f5aa195
                                  • Opcode Fuzzy Hash: d9aad57ab2016340a669a906623cd94dad45ebf5a029c40de19eca979dc1da07
                                  • Instruction Fuzzy Hash: 3121D071608204DFDB15EF24D984B26BB66EB88318F20C569D94E5B296C33AD806DB62
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997321491.0000000000E8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E8D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_e8d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: c16e31197b0599c391c6b28ebefab8bbf5f466977578447e781afcf1061e7568
                                  • Instruction ID: 26d1e66937d6684fddfafb7fd9a82eca5d7a2f7e8ddd371f0aade51eca074b30
                                  • Opcode Fuzzy Hash: c16e31197b0599c391c6b28ebefab8bbf5f466977578447e781afcf1061e7568
                                  • Instruction Fuzzy Hash: 7B21F571548204DFDB05EF54D9C0F26BB65FB84318F20C56DD90D5B2A6C33AD806CB61
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997321491.0000000000E8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E8D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_e8d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 457294071584a835ddb6447ba1cef9743cd4dd6dd08ec683dfc07d8ef9252b5a
                                  • Instruction ID: abc4d9040078970f6a6bce4158439893d6713890ff1697f1ff082f5aa551e020
                                  • Opcode Fuzzy Hash: 457294071584a835ddb6447ba1cef9743cd4dd6dd08ec683dfc07d8ef9252b5a
                                  • Instruction Fuzzy Hash: 2721537550D3808FDB12DF24D994715BF71EB46314F28C5DAD84D8B6A7C33A980ACB62
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997290375.0000000000E7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_e7d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                  • Instruction ID: 8d7098725bda6d4e7c8e9e4a2abce1118b0f0e1c84741bb31b803b90838c4d7f
                                  • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                  • Instruction Fuzzy Hash: 04112672404240DFCB12CF00D9C4B16BF71FF94324F24C6A9D9090B256C33AE85ACBA2
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997321491.0000000000E8D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E8D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_e8d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                  • Instruction ID: 174c0ae9b0648e54542d598ef49498b1970eb2d102521514b3b90b0bca48efd3
                                  • Opcode Fuzzy Hash: 945d3a080ad63b5e32bcc5b18ec1e97d0272151c1fb78e482730898ede984437
                                  • Instruction Fuzzy Hash: D711BB75548280DFCB02DF54C9C4B15BBA1FB84318F24C6A9D84D5B2A6C33AD81ACB62
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997290375.0000000000E7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_e7d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 7be7cba6624c816ed0fe8ddbbcc736b201e2332605fef46ceb5e4eaa4f8f36e8
                                  • Instruction ID: 03149686379c8cfdf89a8ee5fe9e75516729fc39b58053897a778b0d06d2c028
                                  • Opcode Fuzzy Hash: 7be7cba6624c816ed0fe8ddbbcc736b201e2332605fef46ceb5e4eaa4f8f36e8
                                  • Instruction Fuzzy Hash: 9501A7710093449AD7249A59CD84B66BFACEF55324F18C82BED0D6A286C2799840C6B1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997290375.0000000000E7D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E7D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_e7d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: f616676f9ccab493ebaf6b2de47b8eadc62c03e7c3fbff2a40cb6a04d5961bd8
                                  • Instruction ID: 645f4d40085007ad7622002a6820b0176108f2cf4acc1cba9dff27e5f050c9dd
                                  • Opcode Fuzzy Hash: f616676f9ccab493ebaf6b2de47b8eadc62c03e7c3fbff2a40cb6a04d5961bd8
                                  • Instruction Fuzzy Hash: 0FF062714093449EE7248A1ADD84B62FFA8EF55724F18C45AED4C5E286C2799C44CBB1
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: PH]q$PH]q
                                  • API String ID: 0-1166926398
                                  • Opcode ID: 792fa9f76181a4406e7e7afb744368a06935bdbed06962ae9184c8d2e2c2d69a
                                  • Instruction ID: dba60921c084d4360b6dc0b079c04b138e06229bba3862ab1a87d35756aac328
                                  • Opcode Fuzzy Hash: 792fa9f76181a4406e7e7afb744368a06935bdbed06962ae9184c8d2e2c2d69a
                                  • Instruction Fuzzy Hash: CCD1B234A00609CFDB48DF69C598AA9B7F1BF8D741F2580A9E805AB371DB31AD45CF60
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 6ab661fdf3e07a66f587bbcfae2045bd8c6c755622fc00c5b695cec5faaea8e7
                                  • Instruction ID: 3daa976b92c226e73d39251841d9b3d7c38f613ed0984a96bb6e58f87e17d0d5
                                  • Opcode Fuzzy Hash: 6ab661fdf3e07a66f587bbcfae2045bd8c6c755622fc00c5b695cec5faaea8e7
                                  • Instruction Fuzzy Hash: 2AE11874E102198FCB14DFA9C5809AEFBF2FF89345F248169E415AB35AD730A941CFA1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 2bb0e0e7d68cffee9d17260ef86c81ff2abdc6e8f9b32216253216bcddda7a8b
                                  • Instruction ID: cfa353320c7f83122d01c3cac1b4284fe5cab83f65ad2c1f7de0dd179848b2d2
                                  • Opcode Fuzzy Hash: 2bb0e0e7d68cffee9d17260ef86c81ff2abdc6e8f9b32216253216bcddda7a8b
                                  • Instruction Fuzzy Hash: 84E13874E001198FCB14DFA9C5909AEFBF2FF89345F248169E418AB356D731A942CFA1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 5e798548e0d74acfa5133b1dd1ba2b0b2ad7fb91a30c8d6b4c0a6f4bacdc2312
                                  • Instruction ID: 666b41efc9e0e7a44f947edaca44eb3bc1fe85b6aed9c0b323b116f6778a397d
                                  • Opcode Fuzzy Hash: 5e798548e0d74acfa5133b1dd1ba2b0b2ad7fb91a30c8d6b4c0a6f4bacdc2312
                                  • Instruction Fuzzy Hash: C6E11B74E101198FCB14DFA9C5809AEFBF2FF89345F248169E419AB356D730A942CFA1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 3c034ee87d57bc8e7179fc009fcdb32cc0df1bed9e0bf960646e7fe9269ec2b0
                                  • Instruction ID: 62a2ad46a123793c425cf6893519533bced28cb870b18009e063145a97e1c840
                                  • Opcode Fuzzy Hash: 3c034ee87d57bc8e7179fc009fcdb32cc0df1bed9e0bf960646e7fe9269ec2b0
                                  • Instruction Fuzzy Hash: 41E12974E002198FCB14DFA8C5809AEFBF2FF89345F248169E419AB356D731A941CFA1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 0e9b81975220c0db0e8aeaff03c2e67970ef1a34b7664814cdd0e2a0efa0077e
                                  • Instruction ID: a2de5f9a5f0fd4dc09f2dbd0ee1886beb554cae91d87bff4326e33554188e919
                                  • Opcode Fuzzy Hash: 0e9b81975220c0db0e8aeaff03c2e67970ef1a34b7664814cdd0e2a0efa0077e
                                  • Instruction Fuzzy Hash: F5E10874E102198FCB14DFA9C5809AEFBB2FF89345F24C169E415AB356D730A941CFA1
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.1997528978.0000000000ED0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00ED0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_ed0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 509f73c3c80b5682da886d6e7f4ae33bd14e5231e1ef42385e4d4b85f9181294
                                  • Instruction ID: 0c2979c37cd928c4a8d7eb36255217ff1677dd9a0535fbe2dbc60d50d39cd2a5
                                  • Opcode Fuzzy Hash: 509f73c3c80b5682da886d6e7f4ae33bd14e5231e1ef42385e4d4b85f9181294
                                  • Instruction Fuzzy Hash: 9AA15832E002098FCF05DFA5D89059EB7B2FF85304B25957AE806BB365DB31E956CB90
                                  Memory Dump Source
                                  • Source File: 00000000.00000002.2007635483.0000000006F10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06F10000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_0_2_6f10000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: f500424b3f9974a75a62d82aefb7e724721e96a0dbfbe4861258bd2f4cc81a94
                                  • Instruction ID: 7ca3e3b1fc2fabadafff2772513e9ab71c0c91ae238d21a6c68b0c9c35f6d9d5
                                  • Opcode Fuzzy Hash: f500424b3f9974a75a62d82aefb7e724721e96a0dbfbe4861258bd2f4cc81a94
                                  • Instruction Fuzzy Hash: 2A512E74E102598FDB14DFA9C5809AEFBF2BF89301F24C169D458AB356D7309A42CFA1

                                  Execution Graph

                                  Execution Coverage:11.6%
                                  Dynamic/Decrypted Code Coverage:100%
                                  Signature Coverage:0%
                                  Total number of Nodes:75
                                  Total number of Limit Nodes:10
                                  execution_graph 35298 18a4668 35299 18a4669 35298->35299 35300 18a4696 35299->35300 35302 18a47a0 35299->35302 35303 18a47a4 35302->35303 35307 18a48b0 35303->35307 35311 18a48a1 35303->35311 35309 18a48b1 35307->35309 35308 18a49b4 35309->35308 35315 18a4248 35309->35315 35313 18a48a4 35311->35313 35312 18a49b4 35313->35312 35314 18a4248 CreateActCtxA 35313->35314 35314->35312 35316 18a5940 CreateActCtxA 35315->35316 35318 18a5a03 35316->35318 35319 18aad38 35320 18aad39 35319->35320 35324 18aae20 35320->35324 35332 18aae30 35320->35332 35321 18aad47 35325 18aae24 35324->35325 35326 18aae64 35325->35326 35340 18ab0b8 35325->35340 35344 18ab0c8 35325->35344 35326->35321 35327 18aae5c 35327->35326 35328 18ab068 GetModuleHandleW 35327->35328 35329 18ab095 35328->35329 35329->35321 35334 18aae31 35332->35334 35333 18aae64 35333->35321 35334->35333 35338 18ab0b8 LoadLibraryExW 35334->35338 35339 18ab0c8 LoadLibraryExW 35334->35339 35335 18aae5c 35335->35333 35336 18ab068 GetModuleHandleW 35335->35336 35337 18ab095 35336->35337 35337->35321 35338->35335 35339->35335 35341 18ab0bc 35340->35341 35342 18ab101 35341->35342 35348 18aa870 35341->35348 35342->35327 35345 18ab0c9 35344->35345 35346 18aa870 LoadLibraryExW 35345->35346 35347 18ab101 35345->35347 35346->35347 35347->35327 35349 18ab2a8 LoadLibraryExW 35348->35349 35351 18ab321 35349->35351 35351->35342 35352 18ad0b8 35353 18ad0bd GetCurrentProcess 35352->35353 35355 18ad149 35353->35355 35356 18ad150 GetCurrentThread 35353->35356 35355->35356 35357 18ad18d GetCurrentProcess 35356->35357 35358 18ad186 35356->35358 35359 18ad1c3 35357->35359 35358->35357 35360 18ad1eb GetCurrentThreadId 35359->35360 35361 18ad21c 35360->35361 35268 9248aa0 35270 9248aa3 35268->35270 35272 924891a 35268->35272 35269 9248a4b 35272->35269 35273 92484b0 35272->35273 35274 9248b40 PostMessageW 35273->35274 35276 9248bac 35274->35276 35276->35272 35277 18ad300 35278 18ad305 DuplicateHandle 35277->35278 35279 18ad396 35278->35279 35280 73247f9 35281 7324794 35280->35281 35283 7324802 35280->35283 35286 7325898 35281->35286 35290 7325889 35281->35290 35282 73247b5 35287 73258e0 35286->35287 35288 73258e9 35287->35288 35294 7325468 35287->35294 35288->35282 35291 73258e0 35290->35291 35292 73258e9 35291->35292 35293 7325468 LoadLibraryW 35291->35293 35292->35282 35293->35292 35295 73259e0 LoadLibraryW 35294->35295 35297 7325a55 35295->35297 35297->35288

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 945 9246020-9246040 946 9246047-924613c 945->946 947 9246042 945->947 956 9246143-9246171 946->956 957 924613e 946->957 947->946 959 9246519-9246522 956->959 957->956 960 9246176-924617f 959->960 961 9246528-92465aa 959->961 962 9246186-9246265 960->962 963 9246181 960->963 975 92465b1-92465df 961->975 976 92465ac 961->976 994 924626c-92462a0 962->994 963->962 980 924699c-92469a5 975->980 976->975 981 92465e4-92465ed 980->981 982 92469ab-92469db 980->982 984 92465f4-924670e 981->984 985 92465ef 981->985 1023 92468c3-92468c9 984->1023 985->984 998 9246443-9246457 994->998 1001 92462a5-924633d 998->1001 1002 924645d-924647a 998->1002 1019 924633f-9246357 1001->1019 1020 9246359 1001->1020 1006 924647c-9246488 1002->1006 1007 9246489 1002->1007 1006->1007 1007->959 1022 924635f-9246380 1019->1022 1020->1022 1026 9246386-9246401 1022->1026 1027 9246432-9246442 1022->1027 1024 92468d0-92468d7 1023->1024 1028 9246713-92467b1 1024->1028 1029 92468dd-92468fa 1024->1029 1046 9246403-924641b 1026->1046 1047 924641d 1026->1047 1027->998 1050 92467b3-92467cb 1028->1050 1051 92467cd 1028->1051 1033 92468fc-9246908 1029->1033 1034 9246909-924690a 1029->1034 1033->1034 1034->980 1049 9246423-9246431 1046->1049 1047->1049 1049->1027 1052 92467d3-92467f4 1050->1052 1051->1052 1055 92468af-92468c2 1052->1055 1056 92467fa-924687e 1052->1056 1055->1023 1063 9246880-9246898 1056->1063 1064 924689a 1056->1064 1065 92468a0-92468ae 1063->1065 1064->1065 1065->1055
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2183009927.0000000009240000.00000040.00000800.00020000.00000000.sdmp, Offset: 09240000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_9240000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $]q$$]q$$]q$$]q
                                  • API String ID: 0-858218434
                                  • Opcode ID: bb2f49fde2c77ce571fc1ad1617275892a281d5d98b5ac3b2ed3d983ce2f20f7
                                  • Instruction ID: 5562aa0f72a3de210261e5fcd65f918db26841158568f63123adbaa02dd01a4c
                                  • Opcode Fuzzy Hash: bb2f49fde2c77ce571fc1ad1617275892a281d5d98b5ac3b2ed3d983ce2f20f7
                                  • Instruction Fuzzy Hash: FB32C370E00229CFDB69DF65C950BDEB7B2BB89300F5085E9D109AB250DB359E85CF81

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1067 9242418-9242438 1068 924243f-9242508 1067->1068 1069 924243a 1067->1069 1078 92427ea-92427f3 1068->1078 1069->1068 1079 924250d-9242516 1078->1079 1080 92427f9-9242814 1078->1080 1081 924251d-9242541 1079->1081 1082 9242518 1079->1082 1084 9242816-924281f 1080->1084 1085 9242820 1080->1085 1087 9242543-924254c 1081->1087 1088 924254e-9242593 1081->1088 1082->1081 1084->1085 1090 9242821 1085->1090 1091 92425a4-92425ab 1087->1091 1117 924259e 1088->1117 1090->1090 1093 92425d5 1091->1093 1094 92425ad-92425b9 1091->1094 1095 92425db-92425e2 1093->1095 1096 92425c3-92425c9 1094->1096 1097 92425bb-92425c1 1094->1097 1098 92425e4-92425ed 1095->1098 1099 92425ef-9242643 1095->1099 1101 92425d3 1096->1101 1097->1101 1102 9242654-924265b 1098->1102 1127 924264e 1099->1127 1101->1095 1103 9242685 1102->1103 1104 924265d-9242669 1102->1104 1109 924268b-924269d 1103->1109 1107 9242673-9242679 1104->1107 1108 924266b-9242671 1104->1108 1110 9242683 1107->1110 1108->1110 1114 924269f-92426b8 1109->1114 1115 92426ba-92426bc 1109->1115 1110->1109 1118 92426bf-92426ca 1114->1118 1115->1118 1117->1091 1121 92427a0-92427bb 1118->1121 1122 92426d0-924279f 1118->1122 1125 92427c7 1121->1125 1126 92427bd-92427c6 1121->1126 1122->1121 1125->1078 1126->1125 1127->1102
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2183009927.0000000009240000.00000040.00000800.00020000.00000000.sdmp, Offset: 09240000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_9240000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: $]q$$]q$$]q$$]q
                                  • API String ID: 0-858218434
                                  • Opcode ID: 846781a95e12abe37ee9a87204f3a18cf055caf8795b98fb3ed02667e01a4542
                                  • Instruction ID: af50fae9e8eb2e31b4401c49d9d122a2b6a38c65f090724a853ef412ceb2b0f1
                                  • Opcode Fuzzy Hash: 846781a95e12abe37ee9a87204f3a18cf055caf8795b98fb3ed02667e01a4542
                                  • Instruction Fuzzy Hash: 6EC10670E00219CFDB68DFAAC99079EBBB2FF89300F5084A9D419AB254DB345E85CF51

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1501 7320040-7320072 1502 7320074 1501->1502 1503 7320079-7320145 1501->1503 1502->1503 1508 7320147-7320155 1503->1508 1509 732015a 1503->1509 1510 7320608-7320615 1508->1510 1574 7320160 call 73209b0 1509->1574 1575 7320160 call 7320901 1509->1575 1576 7320160 call 7320a86 1509->1576 1577 7320160 call 73209f6 1509->1577 1578 7320160 call 7320b14 1509->1578 1579 7320160 call 7320a6a 1509->1579 1511 7320166-732018f 1580 7320195 call 732ce10 1511->1580 1581 7320195 call 732ce00 1511->1581 1582 7320195 call 732cfa0 1511->1582 1513 732019b-7320204 1572 7320206 call 732f1f0 1513->1572 1573 7320206 call 732f1e0 1513->1573 1518 732020c-7320216 1519 7320597-73205c1 1518->1519 1521 73205c7-7320606 1519->1521 1522 732021b-7320431 1519->1522 1521->1510 1549 732043d-7320487 1522->1549 1552 7320489 1549->1552 1553 732048f-7320491 1549->1553 1554 7320493 1552->1554 1555 732048b-732048d 1552->1555 1556 7320498-732049f 1553->1556 1554->1556 1555->1553 1555->1554 1557 73204a1-7320518 1556->1557 1558 7320519-732053f 1556->1558 1557->1558 1561 7320541-732054a 1558->1561 1562 732054c-7320558 1558->1562 1563 732055e-732057d 1561->1563 1562->1563 1567 7320593-7320594 1563->1567 1568 732057f-7320592 1563->1568 1567->1519 1568->1567 1572->1518 1573->1518 1574->1511 1575->1511 1576->1511 1577->1511 1578->1511 1579->1511 1580->1513 1581->1513 1582->1513
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2178050908.0000000007320000.00000040.00000800.00020000.00000000.sdmp, Offset: 07320000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_7320000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: .$1
                                  • API String ID: 0-1839485796
                                  • Opcode ID: 0a2c6ed90962475a99d0c25f78908adddfd0a5e55fab88da7586330fdc9d30f2
                                  • Instruction ID: 26c82db1215ec4b120e2417cecd96a13d7fdcd14ca45ee257fb83e4e9919939a
                                  • Opcode Fuzzy Hash: 0a2c6ed90962475a99d0c25f78908adddfd0a5e55fab88da7586330fdc9d30f2
                                  • Instruction Fuzzy Hash: FCF1CDB4E01229CFDB69DF65D884B9DBBB2BF89305F1081A9D50AA7250DB315E86CF10

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 1583 9242a50-9242a71 1584 9242a73 1583->1584 1585 9242a78-9242ae2 1583->1585 1584->1585 1590 9242aea-9242b37 1585->1590 1594 9242d6f-9242d83 1590->1594 1596 9242b3c-9242c27 1594->1596 1597 9242d89-9242dad 1594->1597 1612 9242d03-9242d13 1596->1612 1602 9242dae 1597->1602 1602->1602 1614 9242c2c-9242c42 1612->1614 1615 9242d19-9242d43 1612->1615 1619 9242c44-9242c50 1614->1619 1620 9242c6c 1614->1620 1622 9242d45-9242d4e 1615->1622 1623 9242d4f 1615->1623 1624 9242c52-9242c58 1619->1624 1625 9242c5a-9242c60 1619->1625 1621 9242c72-9242cd7 1620->1621 1632 9242cef-9242d02 1621->1632 1633 9242cd9-9242cee 1621->1633 1622->1623 1623->1594 1626 9242c6a 1624->1626 1625->1626 1626->1621 1632->1612 1633->1632
                                  Strings
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2183009927.0000000009240000.00000040.00000800.00020000.00000000.sdmp, Offset: 09240000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_9240000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID: LR]q$PH]q
                                  • API String ID: 0-3791814328
                                  • Opcode ID: 29641fbf18e0a88177971b86f5f7453a493d71d5cce9d4776948dc205f4bfa80
                                  • Instruction ID: 811a0f74910a427cc3be223e82df03badee53b34284b55e0f63c203fd5c87441
                                  • Opcode Fuzzy Hash: 29641fbf18e0a88177971b86f5f7453a493d71d5cce9d4776948dc205f4bfa80
                                  • Instruction Fuzzy Hash: 98A10674E10219CFDB28DFA5C854B9EBBB2FF89300F1084A9E409AB264DB705A85CF51

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 898 18ad0a8-18ad0b6 899 18ad0b8-18ad0bc 898->899 900 18ad0bd-18ad147 GetCurrentProcess 898->900 899->900 904 18ad149-18ad14f 900->904 905 18ad150-18ad184 GetCurrentThread 900->905 904->905 906 18ad18d-18ad1c1 GetCurrentProcess 905->906 907 18ad186-18ad18c 905->907 909 18ad1ca-18ad1e5 call 18ad289 906->909 910 18ad1c3-18ad1c9 906->910 907->906 912 18ad1eb-18ad21a GetCurrentThreadId 909->912 910->909 914 18ad21c-18ad222 912->914 915 18ad223-18ad285 912->915 914->915
                                  APIs
                                  • GetCurrentProcess.KERNEL32 ref: 018AD136
                                  • GetCurrentThread.KERNEL32 ref: 018AD173
                                  • GetCurrentProcess.KERNEL32 ref: 018AD1B0
                                  • GetCurrentThreadId.KERNEL32 ref: 018AD209
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: Current$ProcessThread
                                  • String ID:
                                  • API String ID: 2063062207-0
                                  • Opcode ID: fff829c31031546832af0acde3ab783a802106881c7d6d466edaf4b577cffc1f
                                  • Instruction ID: 7b823c02ba1b7ef6c0e87540254c41986c17df04322ff11840094440bb280b7d
                                  • Opcode Fuzzy Hash: fff829c31031546832af0acde3ab783a802106881c7d6d466edaf4b577cffc1f
                                  • Instruction Fuzzy Hash: 375188B09017498FDB14DFAAE948B9EBFF1EF48300F208059E519A7360D738A944CF65

                                  Control-flow Graph

                                  • Executed
                                  • Not Executed
                                  control_flow_graph 922 18ad0b8-18ad147 GetCurrentProcess 927 18ad149-18ad14f 922->927 928 18ad150-18ad184 GetCurrentThread 922->928 927->928 929 18ad18d-18ad1c1 GetCurrentProcess 928->929 930 18ad186-18ad18c 928->930 932 18ad1ca-18ad1e5 call 18ad289 929->932 933 18ad1c3-18ad1c9 929->933 930->929 935 18ad1eb-18ad21a GetCurrentThreadId 932->935 933->932 937 18ad21c-18ad222 935->937 938 18ad223-18ad285 935->938 937->938
                                  APIs
                                  • GetCurrentProcess.KERNEL32 ref: 018AD136
                                  • GetCurrentThread.KERNEL32 ref: 018AD173
                                  • GetCurrentProcess.KERNEL32 ref: 018AD1B0
                                  • GetCurrentThreadId.KERNEL32 ref: 018AD209
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: Current$ProcessThread
                                  • String ID:
                                  • API String ID: 2063062207-0
                                  • Opcode ID: 441f4c52960c488de57aff5086dbebba77b49ea0f115981c3fdb5d9dbf32fe32
                                  • Instruction ID: c2c4babc1cf3252f172ae6edc10771756ac4796d54d3cdef7911f21d933f59e9
                                  • Opcode Fuzzy Hash: 441f4c52960c488de57aff5086dbebba77b49ea0f115981c3fdb5d9dbf32fe32
                                  • Instruction Fuzzy Hash: C75167B09017098FDB14DFAAE548B9EBFF1FF48300F208459E519A7360D738A944CB65
                                  APIs
                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 018AB086
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: HandleModule
                                  • String ID:
                                  • API String ID: 4139908857-0
                                  • Opcode ID: 9602f814c4df766531eb64bcf78a05601316cc88baee5be80a2c5d08525e3e5e
                                  • Instruction ID: 43c1173c7e146eeb71b3818e6f70e6fed2842319f32b53e34c17b811640487ee
                                  • Opcode Fuzzy Hash: 9602f814c4df766531eb64bcf78a05601316cc88baee5be80a2c5d08525e3e5e
                                  • Instruction Fuzzy Hash: 478179B0A00B458FE728DF6AD0407AABBF5FF48704F40892ED15AD7A50D735EA49CB91
                                  APIs
                                  • CreateActCtxA.KERNEL32(?), ref: 018A59F1
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: Create
                                  • String ID:
                                  • API String ID: 2289755597-0
                                  • Opcode ID: 67e56a6ed1503fa23ed11cd79c36fddcec57d0e5531b40d75b19bae5a42dfc86
                                  • Instruction ID: 39d3e669c2c589be6ac5ba9f7c84d8f48699553163675f923aa926ab6f3f21bd
                                  • Opcode Fuzzy Hash: 67e56a6ed1503fa23ed11cd79c36fddcec57d0e5531b40d75b19bae5a42dfc86
                                  • Instruction Fuzzy Hash: ED4112B0D00719CBEB24CFA9C884B9DBBB5FF45304F20806AD008AB254DB756985CF91
                                  APIs
                                  • CreateActCtxA.KERNEL32(?), ref: 018A59F1
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: Create
                                  • String ID:
                                  • API String ID: 2289755597-0
                                  • Opcode ID: be18d985f7d0a6fe33891ac6fb7b80ce8f895fa53e25abdc035eff4a05f07ff9
                                  • Instruction ID: a8a85d029c1cf515b0b6bb10814082b393412703e281dd1f765fba0ea06f519e
                                  • Opcode Fuzzy Hash: be18d985f7d0a6fe33891ac6fb7b80ce8f895fa53e25abdc035eff4a05f07ff9
                                  • Instruction Fuzzy Hash: 6241F2B0D0071DCBEB24DFA9C884B9DBBB5FF49304F60806AD408AB254DB756985CF91
                                  APIs
                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 018AD387
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: DuplicateHandle
                                  • String ID:
                                  • API String ID: 3793708945-0
                                  • Opcode ID: e4f7ca892b124fe89bb5a8bc4086066cf0172203d8f975347319086d4da4eac8
                                  • Instruction ID: 42b914c616171b7f82657462901c5c61b3897c5f09015f6a634eee63772e7d4f
                                  • Opcode Fuzzy Hash: e4f7ca892b124fe89bb5a8bc4086066cf0172203d8f975347319086d4da4eac8
                                  • Instruction Fuzzy Hash: D421B3B59002499FDB10CF9AD984ADEBFF9FB48310F14841AE918E3250D378AA54CFA5
                                  APIs
                                  • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 018AD387
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: DuplicateHandle
                                  • String ID:
                                  • API String ID: 3793708945-0
                                  • Opcode ID: 980ca4a6b40bbb55430ef1fc2f468d5a6f253026ec65ebe30adec286d7bfdb84
                                  • Instruction ID: cef01a68f2f5b0fd1eb0b38dac316c665ca8a6b24df9b29adbb048a38012441c
                                  • Opcode Fuzzy Hash: 980ca4a6b40bbb55430ef1fc2f468d5a6f253026ec65ebe30adec286d7bfdb84
                                  • Instruction Fuzzy Hash: D821C2B59002489FDB10CFAAD984ADEBFF9FB48310F14841AE918A3350D378A954CFA5
                                  APIs
                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,018AB101,00000800,00000000,00000000), ref: 018AB312
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: 618f860a4e11d1d6838c45a08bd158fc0e1cde3f1e019ff315a14b74f914d26e
                                  • Instruction ID: 8d675adf09992f571f0f6bf953e27ff6bc835505906a781e97f13fced2c23817
                                  • Opcode Fuzzy Hash: 618f860a4e11d1d6838c45a08bd158fc0e1cde3f1e019ff315a14b74f914d26e
                                  • Instruction Fuzzy Hash: E711E4B69003499FDB10DF9AD444ADEFBF4EB58310F50842ED919A7210C379A545CFA5
                                  APIs
                                  • LoadLibraryExW.KERNELBASE(00000000,00000000,?,?,?,?,00000000,?,018AB101,00000800,00000000,00000000), ref: 018AB312
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: 1ae9a2fef836185ca35fcee0a9bd6204b9d116265b8d5354b68d8f2001362fbf
                                  • Instruction ID: c3cfd648305a604b0e417da8eced0da415b62a1e81692ab47329417ed44cf77e
                                  • Opcode Fuzzy Hash: 1ae9a2fef836185ca35fcee0a9bd6204b9d116265b8d5354b68d8f2001362fbf
                                  • Instruction Fuzzy Hash: F911F6B6D002499FDB14DF9AD444AEEFFF4EB98310F14841ED929A7210C379A645CFA1
                                  APIs
                                  • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,00000000,00000E20,?,?,0732593E), ref: 07325A46
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2178050908.0000000007320000.00000040.00000800.00020000.00000000.sdmp, Offset: 07320000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_7320000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: 2a343bc6ed2a4137013ed27010c2ad20f1c27c571f037ed5a8052de7b85c3bff
                                  • Instruction ID: 0763a5c100e1cf2691a71471e40dbfe51c1cb9bf5b17b6dc0cb50376c30ae79e
                                  • Opcode Fuzzy Hash: 2a343bc6ed2a4137013ed27010c2ad20f1c27c571f037ed5a8052de7b85c3bff
                                  • Instruction Fuzzy Hash: A91123B5D003598BDB20DF9AD445A9EFBF4EF88320F10845AD419B7210C379A546CFA1
                                  APIs
                                  • LoadLibraryW.KERNELBASE(00000000,?,?,?,?,00000000,00000E20,?,?,0732593E), ref: 07325A46
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2178050908.0000000007320000.00000040.00000800.00020000.00000000.sdmp, Offset: 07320000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_7320000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: LibraryLoad
                                  • String ID:
                                  • API String ID: 1029625771-0
                                  • Opcode ID: bb471dd6ef1daee9b89f65fc99e57a2f9951a853cfd2a5272ab16754eac7ead9
                                  • Instruction ID: 51eb7bba48033d031b7b9d1316e570750c9e816eab19c00058a3409c129f8991
                                  • Opcode Fuzzy Hash: bb471dd6ef1daee9b89f65fc99e57a2f9951a853cfd2a5272ab16754eac7ead9
                                  • Instruction Fuzzy Hash: 2C1120B6C002498BDB20DFAAD444ADEFBF4AF88220F10846AD418A7210C378A545CFA1
                                  APIs
                                  • PostMessageW.USER32(?,00000010,00000000,?), ref: 09248B9D
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2183009927.0000000009240000.00000040.00000800.00020000.00000000.sdmp, Offset: 09240000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_9240000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: MessagePost
                                  • String ID:
                                  • API String ID: 410705778-0
                                  • Opcode ID: 8e0351160a966733889931a74db1b6ab9b81b6c8c31fafaeb44fecb5251ce04a
                                  • Instruction ID: 33584aabed990d8dbd13aa276a12e8205ef08d1c56c25a78335efe090bc0d27d
                                  • Opcode Fuzzy Hash: 8e0351160a966733889931a74db1b6ab9b81b6c8c31fafaeb44fecb5251ce04a
                                  • Instruction Fuzzy Hash: 421103B58003499FCB10DF9AD945BEEFBF8FB49320F20845AE918A7600C379A544CFA1
                                  APIs
                                  • GetModuleHandleW.KERNELBASE(00000000), ref: 018AB086
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164780669.00000000018A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 018A0000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_18a0000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: HandleModule
                                  • String ID:
                                  • API String ID: 4139908857-0
                                  • Opcode ID: c8897438e4409a711c28d131340f5a5f0b3b583c82f0d60aedd6fe6e29325fa1
                                  • Instruction ID: 5b165622baa4dc34869c07292e1279ba70f36e9f18d32212b8f3d0334bc6c457
                                  • Opcode Fuzzy Hash: c8897438e4409a711c28d131340f5a5f0b3b583c82f0d60aedd6fe6e29325fa1
                                  • Instruction Fuzzy Hash: BF11DFB5C007498FDB20DF9AD444ADEFBF4EB89310F10841AD529B7210C379A645CFA1
                                  APIs
                                  • PostMessageW.USER32(?,00000010,00000000,?), ref: 09248B9D
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2183009927.0000000009240000.00000040.00000800.00020000.00000000.sdmp, Offset: 09240000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_9240000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID: MessagePost
                                  • String ID:
                                  • API String ID: 410705778-0
                                  • Opcode ID: b9d4e15a519254c6b12cd36e2fced110302c3c66332a1979e2705c1903526ec4
                                  • Instruction ID: a6d876c097952cfc10e72c62d0b534b7a00b1e0af2838b78ca2c808023a96bb2
                                  • Opcode Fuzzy Hash: b9d4e15a519254c6b12cd36e2fced110302c3c66332a1979e2705c1903526ec4
                                  • Instruction Fuzzy Hash: 2CF0E2B68103099FDB10DF89D888BDEBBF4FB58324F10845AE958A7250C379A584CFA1
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2163983251.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_147d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 067ac002bccafe0d563a6a6017dec5a9bd17b70d50c555aab331f414989ae15d
                                  • Instruction ID: 067d4d714bf67aeae4ed08a24540877b183aa13925db7c631de38d5ae8239eaa
                                  • Opcode Fuzzy Hash: 067ac002bccafe0d563a6a6017dec5a9bd17b70d50c555aab331f414989ae15d
                                  • Instruction Fuzzy Hash: 3221F775910240DFCB059F94D9C0F57BFA5FF88314F24C66AE94D0A266C33AD416CBA1
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2163983251.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_147d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 3c804b841ac1cb049b0c31a41abb2c599528473bf6d1579cf1745a86e58e96bf
                                  • Instruction ID: 61e0eb2d7abb581c1cc72da30de79a76612ccc162e7a8e8413b74616884940cb
                                  • Opcode Fuzzy Hash: 3c804b841ac1cb049b0c31a41abb2c599528473bf6d1579cf1745a86e58e96bf
                                  • Instruction Fuzzy Hash: 4421C171914244DFDB06DF98D9C4B67BF65FF88320F24C56AE9090A266C33AD417CBA1
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2163983251.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_147d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 9af84c24d2dbd9cd87ddfb45091d0d11bb7674ef351b21bb19b43ed08dbe314d
                                  • Instruction ID: 8f6b4a6474f0d94dc25b4ed0de61be79e8bc8ab2c887f395b03a81a1d9765ec6
                                  • Opcode Fuzzy Hash: 9af84c24d2dbd9cd87ddfb45091d0d11bb7674ef351b21bb19b43ed08dbe314d
                                  • Instruction Fuzzy Hash: 4921F171910240DFDB15DF58D980B67BF65FF88318F24C56AE9090A266C33AD416CAA2
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164028110.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_148d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 4449fcaf07e345c38553f0ba671a13c262a2b1621f7f06a829829b03a60ff5ff
                                  • Instruction ID: 2c94dcf42349a0a8619776e62a5c9145e241b978a03426e459f94a3e3d9f7ac4
                                  • Opcode Fuzzy Hash: 4449fcaf07e345c38553f0ba671a13c262a2b1621f7f06a829829b03a60ff5ff
                                  • Instruction Fuzzy Hash: 472125B1904204DFDB15EFA8D980B1ABF65FB85318F20C56ED90A4B3A6C33AD407CA61
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2164028110.000000000148D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0148D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_148d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: dfd6a1ceda702198ae065580f12ee77eb564d9057799227d34af6261a16e0d64
                                  • Instruction ID: 010913378c21f9d4b83ae32df67311583dfee96e9087cd01eea8ebee5eeaa52c
                                  • Opcode Fuzzy Hash: dfd6a1ceda702198ae065580f12ee77eb564d9057799227d34af6261a16e0d64
                                  • Instruction Fuzzy Hash: 062180755093808FDB03DF64D594716BF71EB46214F28C5DBD8498B2A7C33A980BCB62
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2163983251.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_147d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: b4df52cb15700b59c5b6b401fa95ea1d4e97f6e18881beb99e30f99f1fcf6035
                                  • Instruction ID: 4e19565e319150bcaa5723d01d50131066943a04d34414af39d43aacae797e7d
                                  • Opcode Fuzzy Hash: b4df52cb15700b59c5b6b401fa95ea1d4e97f6e18881beb99e30f99f1fcf6035
                                  • Instruction Fuzzy Hash: C921C076804280DFCB06CF44D9C4B56BF72FF88314F24C6AAD9480A267C33AD416CB91
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2163983251.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_147d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: d06fae078f3ccc2112caf8552f6b645ede566e603d6c7b0d9faf10800b04cc1c
                                  • Instruction ID: 68a1d7cb72cc17a1382db3ac08266cf8b0b8d5818df95eec6ae570bca6094e11
                                  • Opcode Fuzzy Hash: d06fae078f3ccc2112caf8552f6b645ede566e603d6c7b0d9faf10800b04cc1c
                                  • Instruction Fuzzy Hash: EA21C076904240CFDB06CF44D9C4B56BF62FF84320F24C5AADD050A266C336D416CBA1
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2163983251.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_147d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                  • Instruction ID: eb31a51f6ce2353f94e9cf3d9b0dc3b4dad9f44c5d38eec892fa26cf56e3290c
                                  • Opcode Fuzzy Hash: be84e5d2ba6eb25d2e30d29f2c5ffdc4cdcd384a79140dda988d9b090738847a
                                  • Instruction Fuzzy Hash: 9D11DF72804280CFCB12CF54D9C4B56BF71FB88324F24C6AAD9490B266C336D45ACBA2
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2163983251.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_147d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: b462ce51f35bea1e83295e87661a002bfb667db3e48206c0949da49808a48cba
                                  • Instruction ID: 5a119af5d91e31fc6ce06ebd4b521331a580b516adb6185b3047786c51f67aa4
                                  • Opcode Fuzzy Hash: b462ce51f35bea1e83295e87661a002bfb667db3e48206c0949da49808a48cba
                                  • Instruction Fuzzy Hash: 07012B714083009AE720ABA9CC84BA7BF9CFF55330F18C56BED080A3A6C2799841CA71
                                  Memory Dump Source
                                  • Source File: 00000003.00000002.2163983251.000000000147D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0147D000, based on PE: false
                                  Joe Sandbox IDA Plugin
                                  • Snapshot File: hcaresult_3_2_147d000_Acal BFi UK - Products List 020240704PDF.jbxd
                                  Similarity
                                  • API ID:
                                  • String ID:
                                  • API String ID:
                                  • Opcode ID: 1cb00ce9da723cec622f21165d4b9f6892507c743b8751e26d53e320c197add5
                                  • Instruction ID: 4057ab77fc19cd0c4a10f2fe2ae5d27c26f02d945aadd328d4810c8d7166f5b4
                                  • Opcode Fuzzy Hash: 1cb00ce9da723cec622f21165d4b9f6892507c743b8751e26d53e320c197add5
                                  • Instruction Fuzzy Hash: C2F0C2714083449AE7209A0ACC84BA3FFA8EF55234F18C45AED480A396C2799844CAB0